PNG  IHDR;IDATxܻn0K )(pA 7LeG{ §㻢|ذaÆ 6lذaÆ 6lذaÆ 6lom$^yذag5bÆ 6lذaÆ 6lذa{ 6lذaÆ `}HFkm,mӪôô! x|'ܢ˟;E:9&ᶒ}{v]n&6 h_tڠ͵-ҫZ;Z$.Pkž)!o>}leQfJTu іچ\X=8Rن4`Vwl>nG^is"ms$ui?wbs[m6K4O.4%/bC%t Mז -lG6mrz2s%9s@-k9=)kB5\+͂Zsٲ Rn~GRC wIcIn7jJhۛNCS|j08yiHKֶۛkɈ+;SzL/F*\Ԕ#"5m2[S=gnaPeғL lذaÆ 6l^ḵaÆ 6lذaÆ 6lذa; _ذaÆ 6lذaÆ 6lذaÆ RIENDB` SQLite format 3@ )-) M2@YindexpkgIdpackages'CREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog%TCREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E 567a2c8434128b63153aba1248ef55efb8d0aea6ab6b7851f5e875a60be3ada2kFW%yrkd]VOHA:3,% }vohaZSLE>70)" $_$8;#̓#fy"!"i"2+!̃t!e;  I 2c˃dX^1#ʃTc2G̃tf 74eςiI2oȂm_{ l c+L$fw? p8ŵuazx  ~K߁vsyw1} Ɓ [    A ׁ l 5 < *Lg - 2.69-1S,)- copy SCL-ized spec from autotools-git repoleyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repok eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)Z eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_builde emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5a eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo ;}TNk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8leyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoN k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8l eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[ eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildf emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 %$V%bo[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiesDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu | 0<|`#wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\"]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn!wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuvoJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache +1V[+`,wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\+]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn*wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.)mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu(mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila'WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackv&oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb%o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi$esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep w1@Ew\4]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn3wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.2mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu1mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilw0w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv/oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb.o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi-esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep  3W <m Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu;m Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil@:eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw9w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv8oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb7o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi6esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`5wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. M2eM@De Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwCw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvBo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachebAo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi@es Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`?wO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\>]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn=wk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. %$V%bMo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiLes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`KwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\J]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnIwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Hm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuGm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaFWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Eo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu | 0<|`UwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\T]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnSwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Rm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuQm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaPWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Oo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuvNo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache +1V[+`^wO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\]]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn\wk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.[m Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuZm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaYWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackvXo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachebWo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiVes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep w1@Ew\f]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnewk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.dm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheucm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilwbw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvao Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb`o[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi_es Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep  3W nmJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheummJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil@le Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwkw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvjo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachebio[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingihes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`gwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. M2eM@veDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwuw}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvtoJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachebso[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiresDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`qwOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\p]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnowkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. ,t.\Dr,D be10efc3ba75a286265263b5e8039925e2d3526d93f31fea0d57866b223d6814D  5e59918eecdbbf2152884871d94a3aee73f0723015a31dcb6c2c206651cd858dD  38f894e0dcc6af248caeedceb71f0d10aa9160562b904848d621b1b957b5dd23D  ccc1fce0801ea33c2479ca589bf12ab4cf6cb0bd649941e439eb469edfb2da4dD  d6ebe4bbd64a354b504c2848034a89dd568907f564b8b5f8bcfe335c2e4d3f7dD  a7b16da948bf5108692fdf8c32072b2c7209d70fa461b50f13c1c897fe9d3e7fD d4aa71be90a6b2b9f8350a5fe0e5d40711f0a27c3727ea0a971477da20466b83D 19f0912e65f956f2ad3222d15c0126b5efbf650f6a4089826f0f1e30b71e2d7cD 4fffabef8b95da5a3be85c1f971dd4c8167e216a99c8ceeaa3d330661e58f28dD bacaee25b0ef49b4ec57b580482872d40ce5a9332c6e92b97daf24e71ef8cb56D bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0 ,t.\Dr,D 8be4725f65050d4bd1de7ec53efaa36c3a2cbaa430d0c39808eaecf54addc9f6D 1cdf9dddba46a4fe4c122df4afe1998a38be3820bd688a5522b98241580db073D fc4d63ae272460367725251937ca3ce703ee2791aa2008d5c57e3791c2afce95D 36b476e19076c2bb6eb3f8e6d0f3585d3d2eab92a27d2915eaefddea7224b7b4D 24d2acfed69e365134c1b3e61b771915bf0bbf58b16fdb058ffd6a58b479c112D 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6D 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD a249644dfbdbde45174b52507b558a0bcc66294ef460345900d1a4541e92d429D 2adcdef3202c170bf68c9eed840274f20a4dc8d013df73e7d3299123b533ad45D 09a1c15341d42eb9943eb57783485e577e272a9406a4e0634a6b5bea9c8c76b9D b08702e102dc415944b4bbf681e16d7980313f68acd74754a65540200e852e42 `M0`m|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module-zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsixoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEwa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) ArF`A-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerwg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatemgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 3.q3i oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerT gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properx g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatemgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module RRmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module- uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)k guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs .= u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsmgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update %BW]}%U"mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb!O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@U1Joe Zhou 1.0-1UY@- Set up the files]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatemgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @Xx x@U,mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb+O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx*g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@)U1Joe Zhou 1.0-1UY@- Set up the filesb(SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU'mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb&O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx%g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@$U1Joe Zhou 1.0-1UY@- Set up the filesb#SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache A=]Ax6g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@5U1Joe Zhou 1.0-1UY@- Set up the files[4SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb3SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU2mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb1O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx0g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@/U1Joe Zhou 1.0-1UY@- Set up the files[.SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb-SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache *C L*b@SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU?mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb>O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx=g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@<U1Joe Zhou 1.0-1UY@- Set up the filess;iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[:SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb9SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU8mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb7O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning >,Zy>fI_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fH_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fG_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fF_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uEmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfD_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fC_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8sBiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[ASiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 page 6.Rq6fR_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fQ_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fP_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fO_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uNmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfM_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9pLssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1fK_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fJ_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 ,.Hg,f[_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fZ_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fY_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fX_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uWmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpVssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2pUssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1fT_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fS_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 ].H]tac Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)p`ssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4p_ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2p^ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1f]_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f\_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 tt,6tTiq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hhWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshfqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hdWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clincqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sb[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MioqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hnWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinmqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sl[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstkc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)djq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,D* 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5fD) 2cd622da5525dbd254a50c54c8bc35e30c77706af814c5b4814d91985ac9f3c9D( 5456ff159006b588442cfd05986b033d3b3b355c7b906d96faebd432feaec2e5D' a6e161f4876fb8eaeb337752f5b4a8f2ad778b520f852d2680dc3736e081f8d3D& 4385333f8e3436477034fa2db3e544b0b33bb1131334ec5fe43ea4badbe8d3c4D% d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffcD$ 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93aD# de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9D" 183c72d2198845dee53ea93cedd7fe102d5d4819a389e039687649c3344c647bD! c9392cc3834c6bf51f55c1946c5b329e26197ae73f80028b6bf6bd7cc324a02dD  5b472e88ad037f42b9e6bb4588d5b65b703ff037732b55a4d4d2f0b73de824b2D 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976D 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1D 151ea31da98cf586efe06a8945b98969bb6b356c70c6d0006903bc907e96998c y HUyhwWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinvqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'su[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdtq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTsq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hrWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshpqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr~cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d}q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT|q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h{WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15zW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshyqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ixqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uai_ Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdq]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntc "Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)osq!Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww!Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_!Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc!Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT%q="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h$W"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh"qe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h W"Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq"Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9"Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi+qg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h*W#Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin)qq#Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's([9#Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst'c #Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d&q]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh3W$Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin2qq$Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's1[9$Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd0q]#Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT/q=#Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h.W#Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;#Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh,qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut;[9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr:c$Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d9q]$Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT8q=$Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h7W$Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;$Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh5qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i4qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rDc%Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dCq]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTBq=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hAW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15@W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh?qe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i>qg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h=W%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin<qq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uaLi_&Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rKc&Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dJq]&Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTIq=&Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshFqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdTq]'Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq='Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRW'Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;'Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqe'Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iOqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oNsq&Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Mww&Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntYc (Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)oXsq'Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Www'Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaVi_'Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rUc'Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTaq=(Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h`W(Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;(Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh^qe(Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i]qg(Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h\W(Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin[qq(Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sZ[9(Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Migqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hfW)Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clineqq)Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sd[9)Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstcc )Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dbq](Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhoW*Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinnqq*Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sm[9*Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdlq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTkq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hjW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15iW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshhqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utw[9+Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrvc*Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16duq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTtq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hsW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15rW;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ipqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 ,t.\Dr,D8 c8ac2c1500812b781abc544c3ca8c9fd59e72707b807f6aa03d2b94d4072f459D7 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cbD6 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07D5 b3b5fd56a36648aa6b2dbc524df45b990a9adc6abe2c277520050eeba25df7c6D4 e384a590f327f817059ad750ac4cff6ae7361aaf4bc9d77f1488ba8cc776b8d4D3 82ec963a419c5afc0a5bfd4b2c96e09a08082bb6f9ad7edcbee74690e7f941edD2 0235c25f7cb764abad21c55fbfe19c679251237bd202045c826efc90ff41fa6bD1 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d1201D0 dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6bD/ 1ab929719fe2c73447bd160d8f52dbbc9c8d836bc9111bf9bf9ebd32cd3874a8D. 7a209221efe2dc0a9c9a128ced112077e5cbc6c6422f04797d9b8af5c55190a6D- ed75bb00b74cb0b13573f295b3901f85847c11689cb4ef35a812020be66e4c74D, 9f0135c408f3215af4374389c50e9306d7563a6006c78d4e5885dcda8892d449D+ 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41 $$MW$rc+Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]+Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT~q=+Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h}W+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15|W;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh{qe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7izqg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hyW+Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinxqq+Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uai_,Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc,Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdq]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o sq,Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww,Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntc .Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)osq-Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww-Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_-Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc-Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW.Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq.Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9.Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi#qg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h"W/Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin!qq/Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9/Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc /Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh+W0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin*qq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's)[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd(q]/Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT'q=/Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h&W/Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;/Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh$qe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut3[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr2c0Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d1q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT0q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h/W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh-qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i,qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r<c1Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d;q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT:q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h9W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.158W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh7qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i6qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h5W1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin4qq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uaDi_2Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rCc2Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dBq]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTAq=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h@W2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh>qe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i=qg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdLq]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTKq=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hJW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15IW;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshHqe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iGqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oFsq2Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Eww2Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntQc 4Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)oPsq3Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Oww3Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaNi_3Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rMc3Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTYq=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hXW4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15WW;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshVqe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iUqg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hTW4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinSqq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sR[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi_qg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h^W5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin]qq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's\[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst[c 5Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dZq]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhgW6Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinfqq6Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'se[96Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsddq]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTcq=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hbW5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15aW;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh`qe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3uto[97Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrnc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dmq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTlq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hkW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshiqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ihqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rxc7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dwq]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTvq=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84huW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshsqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7irqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hqW7Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinpqq7Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uai_8Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc8Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d~q]8Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT}q=8Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h|W8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshzqe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iyqg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdq]9Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=9Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW9Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;9Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe9Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq8Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww8Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ,t.\Dr,DF 8e9505433c32db8814ae488081d571ce2f5b395b8c36906fc3c0aea0e4e57a93DE 85bff6f97db9b05f4b14d0cbb27ea99dc7c13a2f04cab4236107e8389f77c410DD 9a62f77f447db87880644130e28a340d948747d387ad6d75279a54c30b3b1f11DC a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eDB 698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977DA 6acd0ed1ea056117f38efae4457c6e6e9e6a5e8ff83266b6a5a03e069c704a23D@ 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84dD? fa182d7ce4a92927c7329bd545d0918098903e9a9671b7d78fabf637808a976dD> 99492ee92d1de215b9c13c4946defa312c21350fb0a0dd0b93df7ebefda1ba3eD= 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cD< 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423D; 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5D: b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200D9 5d556fa27377d88b5da650eedee30929d13e6761abea8ba4ce35373483f6732c 'nt c :Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o sq9Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww9Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya i_9Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r c9Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTq=:Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW:Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;:Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe:Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg:Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW:Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq:Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9:Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Miqg;Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW;Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq;Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9;Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc ;Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]:Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh#W - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin"qq - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's![9 - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd q];Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=;Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW;Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe;Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut+[9=Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr*c - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d)q] - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT(q= - 1.10.15-2g- ZC-12235: Add ea-php84h'W - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15&W; - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh%qe - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i$qg - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r4c=Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d3q]=Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT2q==Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h1W=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.150W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh/qe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i.qg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h-W=Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin,qq=Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua<i_>Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r;c>Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d:q]>Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT9q=>Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h8W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.157W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh6qe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i5qg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdDq]?Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTCq=?Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hBW?Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15AW;?Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh@qe?Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i?qg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o>sq>Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5=ww>Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntIc @Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)oHsq?Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Gww?Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaFi_?Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rEc?Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTQq=@Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hPW@Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15OW;@Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshNqe@Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iMqg@Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hLW@Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinKqq@Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sJ[9@Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiWqgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hVWADan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinUqqAJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sT[9ATim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstSc ACory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dRq]@Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh_WBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin^qqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's][9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd\q]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT[q=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hZWADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshXqeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utg[9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrfcBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16deq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTdq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hcWBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15bW;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshaqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i`qgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rpcCCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16doq]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTnq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hmWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshkqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ijqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hiWCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinhqqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uaxi_DDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rwcDCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dvq]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTuq=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84htWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15sW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshrqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h~WEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15}W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh|qeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i{qgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ozsqDJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ywwDCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntc FCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)osqEJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwECory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_EDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcECory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT q=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc GCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,DT 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8DS 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43DR d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95DQ 228e629d584930f919092371111b116a9470b000fa79b9dc81f90fd9d803eb70DP 0caabede196cf643f40cc379507a2c37f20e57724e3cc97f9158260f61b645d4DO 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4DN 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94DM 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0DL b28c9597d2c1062ff230bbf5ed8d4a35902160a634a6a7864ff7143514e7d4e0DK ec38489ce88c12e171cb1bac25a573832b4ad673f0c1164487e12312210ce8beDJ 8aa60e49b2f698a3fca3d9daaf991b639597fd362ce759c60bcea34142e8b34bDI 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cDH 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48DG 6212a8ba01a4f4ee3335969e333afd73d7a04c86cc44e288d6c7b7f43bfe807a y HUyhWHDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqHJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9HTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut#[9ITim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr"cHCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d!q]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r,cICory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d+q]IJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT*q=IJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h)WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15(W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh'qeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i&qgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h%WIDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin$qqIJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua4i_JDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r3cJCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d2q]JJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT1q=JJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h0WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15/W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh.qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i-qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd<q]KJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT;q=KJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h:WKDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.159W;KDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh8qeKJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i7qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o6sqJJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear55wwJCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntAc LCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o@sqKJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5?wwKCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya>i_KDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r=cKCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTIq=LJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHWLDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;LDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshFqeLJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqgLJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hDWLDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinCqqLJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sB[9LTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiOqgMJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hNWMDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinMqqMJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sL[9MTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstKc MCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dJq]LJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhWWNDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinVqqNJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sU[9NTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdTq]MJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq=MJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRWMDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;MDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqeMJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut_[9OTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr^cNCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d]q]NJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT\q=NJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h[WNDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15ZW;NDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshYqeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iXqgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rhcOCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dgq]OJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTfq=OJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84heWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15dW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshcqeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ibqgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3haWODan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin`qqOJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uapi_PDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rocPCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dnq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTmq=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hlWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15kW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshjqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iiqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdxq]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTwq=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hvWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15uW;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshtqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7isqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3orsqPJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5qwwPCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'nt}c RCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o|sqQJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5{wwQCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyazi_QDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rycQCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTq=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's~[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi qgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc SCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrcTCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 ,t.\Dr,Db 990a968fdf89d773cd9cadc5161e0e3c9201cab5f168a4a2ebc9581a5ae9a3f8Da cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9D` c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706D_ 89e63488980ce46aa14e189b417e13c8a3e431885965a8b86204fb778819d915D^ 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9bD] 7108eb8c7a660679dafeb4e089905354ed0899e7d518e1af094d63b37ab52fcfD\ f228a4a68749b3feb25e51a81b07ee9090ede950e0d9d84705e7bcce95509708D[ ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017DZ f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2DY 622f42c41348a96641597e1a4a323dcfce9140cd51d522956c62494aaaa1fc10DX 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4DW 7dd6a48752e37be6ea3027e49cb556184c318d57d0a23d87128c715caa21f207DV 8566537d391645bb79229feee88cf322590d9b6ddf714bece034cac27a641ec7DU 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13 $$MW$r$cUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d#q]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT"q=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h!WUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua,i_VDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r+cVCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d*q]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT)q=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h(WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15'W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh&qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i%qgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd4q]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT3q=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h2WWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.151W;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh0qeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i/qgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o.sqVJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5-wwVCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'nt9c XCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o8sqWJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear57wwWCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya6i_WDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r5cWCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTAq=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h@WXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh>qeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i=qgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h<WXDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin;qqXJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's:[9XTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiGqgYJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hFWYDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinEqqYJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sD[9YTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstCc YCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dBq]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhOWZDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinNqqZJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sM[9ZTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdLq]YJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTKq=YJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hJWYDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15IW;YDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshHqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utW[9[Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrVcZCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dUq]ZJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTTq=ZJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hSWZDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;ZDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshQqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iPqgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r`c[Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d_q][Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT^q=[Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h]W[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh[qe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iZqg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hYW[Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinXqq[Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uahi_\Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rgc\Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dfq]\Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTeq=\Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hdW\Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15cW;\Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshbqe\Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iaqg\Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdpq]]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuToq=]Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hnW]Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15mW;]Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshlqe]Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ikqg]Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ojsq\Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5iww\Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntuc ^Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)otsq]Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5sww]Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyari_]Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rqc]Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT}q=^Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h|W^Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;^Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshzqe^Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iyqg^Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hxW^Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinwqq^Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sv[9^Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Miqg_Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW_Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq_Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9_Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc _Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d~q]^Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh W`Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq`Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9`Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]_Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=_Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW_Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;_Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9aTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrc`Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]`Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=`Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW`Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;`Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rcaCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]aJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=aJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWaDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqaJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua$i_bDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r#cbCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d"q]bJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT!q=bJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd,q]cJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT+q=cJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h*WcDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15)W;cDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh(qecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i'qgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o&sqbJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5%wwbCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ,t.\Dr,Dp fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDo 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cDn 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130Dm 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edDl d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDk 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1Dj 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDi d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDh 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDg bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDf 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624De ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Dd d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752Dc d7883cd312251dd08cb1892a844672628ace6a985aa40e2a2d6926ed59e9860c &'n1&54idRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O3YKdTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n2YdTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W1iKdRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4o0sqcJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5/wwcCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya.i_cDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r-ccCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 &~(Cx&O=YKeTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n<YeTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W;iKeRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r:] dDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb9[odTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106638YSdTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p7Y dTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S6aKdCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.65idRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. GodnEYfTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rD] eDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybC[oeTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663BYSeTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pAY eTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S@aKeCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6?ieRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5>ieRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8rM] fDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybL[ofTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSfTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pJY fTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SIaKfCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HifRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5GifRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OFYKfTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCUYSgTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pTY gTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SSaKgCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RigRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5QigRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OPYKgTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nOYgTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[NWefDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,]YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p\Y hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S[aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5YihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[XWegDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrW] gDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybV[ogTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"SeaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ciiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.bu9hBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yauhBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`WehDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr_] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb^[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 NANWmiKjRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4lu9iBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ykuiBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jWeiDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSri] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybh[oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pfY iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251qi}insx} &,28>DJPV\bhntz "(.4:@FLRX^djpv| # , 4 < D MU^fnv| ",6@IR [!a"i#o%w&'()*+%,+-3.;/D0L1T2Y3a4g5o6w89:;<=#>+?3@<ADBLCQDYE_FgGoHxIJL MNO#P+Q4R<SDTIUQVWW_XgYpZx[\] ^`a#b,c4d<eAfIgOhWi_jhkplxm}no pqs$t,u4v9wAxGyOzW{`|hofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|~u} $,4=EMU]emu} $,5=EMU]ep{ &.5=ELT\dks| %-5<DLTŠ\ÊdĊlŊtƊ|Njȋʋˋ̋&͋.΋6ϋ=ЋEыMҋUӋ]ԋeՋm֋u׋|،ٌ ی܌݌$ތ,ߌ4<DLT\dls{ "*3:BJRYa <=9<bu[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201psY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SraKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5pijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OoYKjTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nnYjTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jp}Y kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S|aKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6{ikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5zikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OyYKkTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nxYkTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WwiKkRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rv] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly :h:SaKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKlTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYlTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663~YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA5 imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O YKmTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n YmTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[ WelDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr ] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ,~(C,5inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[WemDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(CiyunBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WenDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] nDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfb$[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663#YSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p"Y oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S!aKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 ioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9nBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) B-MB5,ipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O+YKpTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n*YpTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W)iKpRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4(u9oBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'uoBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[&WeoDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr%] oDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly &~(Cx&O5YKqTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n4YqTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W3iKqRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r2] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb1[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106630YSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p/Y pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S.aKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6-ipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ,t.\Dr,D~ 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD} b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73D| 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dD{ ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2Dz 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bDy b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7Dx 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1Dw f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0Dv 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7Du 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dt d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Ds 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Dr 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDq 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24daf Godn=YrTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r<] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb;[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663:YSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p9Y qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S8aKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.67iqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.56iqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8rE] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybD[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pBY rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SAaKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@irRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5?irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O>YKrTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCMYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pLY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SKaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5IisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OHYKsTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nGYsTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[FWerDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,UYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pTY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SSaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5QitRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[PWesDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrO] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybN[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"S]aKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5[iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Zu9tBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYutBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[XWetDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrW] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybV[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 \A\Iei/vRishwanth Yeddula - 0.9.20-1X- Initial packagedu9uBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycuuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[bWeuDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSra] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb`[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p^Y uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ^h fb^ZpUe{Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSXo[[{Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIni/{Rishwanth Yeddula - 0.9.20-1X- Initial packageZmUezDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSXl[[zDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIki/zRishwanth Yeddula - 0.9.20-1X- Initial packageXj[[yDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIii/yRishwanth Yeddula - 0.9.20-1X- Initial packageXh[[xDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIgi/xRishwanth Yeddula - 0.9.20-1X- Initial packageIfi/wRishwanth Yeddula - 0.9.20-1X- Initial package jhuqjY{[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJzi/Rishwanth Yeddula - 0.9.20-1X- Initial package[yUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSYx[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJwi/Rishwanth Yeddula - 0.9.20-1X- Initial packageXv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIui/Rishwanth Yeddula - 0.9.20-1X- Initial packageXt[[~Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIsi/~Rishwanth Yeddula - 0.9.20-1X- Initial packageIri/}Rishwanth Yeddula - 0.9.20-1X- Initial packageIqi/|Rishwanth Yeddula - 0.9.20-1X- Initial package fs,W;fD  63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD  03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daD  192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651D ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eD 8ecbdca73438333509d55f2b362042210cdc5e48ae63e0746ff772eff63d696cD f66ae28579f51e0e569b14475d6f844117ca744b15095365d401e17dc8aaaacbD c49d4c52274bfea9a16c8b2579322713072c664b5c8e2fa7c0902cc4336128ccD 293020ab062cd3a89533e354db0566a40e4577a1cd825f58d936230113ef1ad1D 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2 >.<>ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)~W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq}_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6[|UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBS  ttq _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 ^<v^W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) &b%ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) \gc\fYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) g,+g@&Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q%_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7u$a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20#s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt!a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ^:G6^q.gDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea-aeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu,a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20+s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt)a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z(SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf'YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` v_v5s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt3a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z2SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf1YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@0Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q/_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 R$UR=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X9iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4q8gDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefilea7aeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLu6a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 56ePEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XCiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 Fk^sL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PNYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oMYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]q\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PXYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oWYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eD 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afD 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92D 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eD 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12D 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D  e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D  4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6a [g,[6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zsuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ZfWZI|c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt{_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tz_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iyc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtx_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iwc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtv_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iuc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) AO{/At_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt~_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t}_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2 zHEzq Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBS -g0k-iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 A56NA6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<ko%YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\$WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs#] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc"[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663!YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. /o /s-] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc,[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663+YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q*Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T)aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6(iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6'iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P&YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #s5] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc4[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106633YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q2Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T1aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.60iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6/iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\.WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS $Lq<Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T;aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6:iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.69iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.8u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\6WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD% d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D$ 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861D# 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318D" 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cD! b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD  9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fD c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669 Hg,HoDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XCiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Bu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\@WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs?] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc>[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663=YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 /o /sL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 >3&K>TYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qSY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TRaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6QiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6PiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.POYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oNYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XMiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 V$_!Vq\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PXYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oWYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sV] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycU[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 )g,g)diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PbYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oaYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 #56a#liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\jWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsi] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlych[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 J56aJtu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 #Fk^#\|WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. wQ>wIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packaging~u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *(a7*6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 er+V:eD2 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D1 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dD0 f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2D/ 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fD. 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D- fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293D, 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D+ fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D* 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D) c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D( d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D' 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D& 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21 |%<oPYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P*YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o)YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\(WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.<u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zEuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. =f F=qMY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TLaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6KiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6JiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PIYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oHYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XGiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -g0k-UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PSYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oRYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XQiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sP] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycO[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663NYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 A56NA6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P\YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o[YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<koeYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\dWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. /o /sm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PfYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #su] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS $Lq|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.xu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Hg,HoYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 /o /s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 er+V:eD? 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7D> 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5D= fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3D< 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dD; 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D: be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cD9 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D8 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD7 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD6 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D5 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D4 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD3 c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298e >3&K>YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 V$_!VqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 )g,g)$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 #56a#,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 J56aJ4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 #Fk^#\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 44TDaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6CiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6BiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PAYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o@YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X?iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =J=6LiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PKYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oJYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XIiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sH] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycG[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663FYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qEY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPTYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oSYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sR] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycQ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663PYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qOY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TNaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6MiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs[] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycZ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qXY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TWaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ViRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6UiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cd[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663cYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qbY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6`iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6_iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P^YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o]YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#cl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\fWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSse] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZTsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.pu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly *;*t{mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)zu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<n oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDL 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacDK cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbDJ 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5DI 6939ad4a643a4412ba5fbd37c65bbcc147fc2993d54e5674abdb4ab04eb7bc25DH d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990DG e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fDF 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeDE d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2DD 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081DC f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5DB 1b8390bbc9b17fe2242b3f8f6f6a8d724a4f4dd779457528bf93581d27cb302fDA 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bD@ 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126e {2X{mooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B*_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen)oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f(_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z'SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn&oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n%oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l$moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q#owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-n3oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f2_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z1SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn0oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n/oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l.moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q-owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY,mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx+qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaq:owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem9ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#8_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst7mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y6mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx5qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB4_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#B_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstAmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n@oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f?_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z>SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn=oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n<oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l;moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lNmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemLooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#K_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemVooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#U_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>naoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l`moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q_owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGqiowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYhmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxgqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBf_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimeneoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fd_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZcSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnboqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBp_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenooqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nkoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Q-3QnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstsmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YrmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems X:R;XlmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#~_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst}mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS \X@\q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 er+V:eDY 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41DX b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368DW a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2DV 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790DU 9fee9b849d8b8464867aecb904553943875b7ab5e297092d0659e0a1eeed0772DT f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028DS 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00DR 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3DQ 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0DP f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bDO b367664a6baab27281fbf77162330e62742c04de276a041185e83cf002b5545bDN cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8DM aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72c ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l&moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY$mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx#qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kY0[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb/oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7Y.mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx-qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!t9q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s8o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY7[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb6oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l5a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[4UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt3q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t2q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s1o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 9+W9[BUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStAq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t@q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s?o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY>[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb=oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l<a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[;UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt:q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(lKa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[JUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStIq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tHq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sGo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYF[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbEoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tDq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lCa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd tTq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lSa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[RUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStQq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tPq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sOo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYN[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbMoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tLq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(t]q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l\a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStZq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tYq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sXo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYW[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbVoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lUa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 :,Zl:bfoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lea{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[dUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStcq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tbq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sao{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY`[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb_oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l^a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 <.@s<soo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYn[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbmoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lla{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[kUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStjq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tiq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sho{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYg[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check Ei txq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4swo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbuoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7ttq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lsa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 +E tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY~[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb}oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t|q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l{a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[zUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStyq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 er+V:eDf 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919baDe b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfDd c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6Dc 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24Db 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2Da 8e010636699db25eb2da4cc9efa66a8de3f22453efa550ce385f4a0b458791e3D` 705dba6c145ab2d6e2af77898a82be73b0bef125f3a5b2dc16e5e0514b19031aD_ 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cD^ cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcD] 2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792D\ 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7D[ 98ff8c7f8076d5252d63a692569ff9a4b535b7e12b63f42c57490a49d9b6a421DZ c2eb38c27818195cf479189635cb2bbb7a37fe8650a31c8dabaa0c76491e8ceb (3M(t q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS a3MOata Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installla{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS M 9KMta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 ]K]t"a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t!a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 ]$K]t*a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t)a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z(oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy'sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt&a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t%a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t$a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t#a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$6]Z2oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t/a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t.a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t,a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t+a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6Cy:sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt9a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t8a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t7a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t6a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t5a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t3a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 b,>PbtBa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tAa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t@a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t?a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t>a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t=a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t<a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z;oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ] 9K]tJa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tIa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tHa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tGa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tFa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZEoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltCa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 PrPZRSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#L_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstKmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnZoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemWooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#V_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstUmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nToqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn^oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f]_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn[oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBh_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimengoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ofpflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|qy  (09BKT]fo x   "*2:BJRZbiqy  !"##+$3%;&B'J(R)Z*a+i,q-y.0123!4)51697A8I9Q:Y;ax?ABCD E(F0G8H@IHJOKWL_MgNnOvP~QSTUV&W-X5Y=ZE[N\W]`^i_s`|bcde f'g.h6i=jElLmUn]oe <nnqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>nyoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l~moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY|mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx{qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBz_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eDs 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528Dr 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8Dq 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bDp 48ebc1fb209322e2def809cbc6dcf963bdf4208f328968edcdb3b764a6b8af3fDo 2c5d0af7f724a8fcac5cc2cd7f748cadabf7798dc7524472863906842ada9ab4Dn c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cDm 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0Dl 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeDk 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9Dj 080ce0ed0b363c18819882e0f35f1f5e5d26b727df02a1f59402f049ab1861e0Di 024e8d480cfe743fbb8a1b276e30d08111a6140afecde14af6b13a4a9c20a8c1Dh bd2a4c817a4862c4df037ee1c27b06bfcfe6c62f9d5477843dcc31b0115f4e6fDg 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763 -&`-t _ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.< uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t _ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 X{X<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15 ND:>Nva Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. p{zp#uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16"uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15!uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148 u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11 ({]y (n+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst%mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)$uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17 X:R;Xl3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst/mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS \X@\q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem:ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#9_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 ^Yu$^fJ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemDooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#C_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lNmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBL_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenKoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYVmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,tamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y`mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx_qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<nqoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5npoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lomoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qnowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemmooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#l_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstkmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)njoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsntoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fs_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZrSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD~ 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cD} 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8D| 9093f2dbd9a07f5f795b72310374a95cf5deb2ec61e7a024047a95a17c3de7eeD{ 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330Dz 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cDy b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cDx c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4Dw ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273Dv 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3Du f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dDt 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680 >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil <:c<Z!SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time [%G[s)o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s(o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r'm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf&mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s%o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z$S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw#_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k"_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 t5>_ts1o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r0m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf/mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s.o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z-S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw,_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k+_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z*SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS {-ER{f9mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k8_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s7o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z6S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw5_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k4_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z3SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs2o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 gBZgsAo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z@S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw?_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k>_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z=SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs<o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s;o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r:m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version nIansIo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zHS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswG_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kF_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZESeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsDo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sCo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kB_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 ErwQ_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kP_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZOSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsNo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sMo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YLmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkJ_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 : $Q:mYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstWmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YVmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkT_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sSo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zRS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues ;utamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnjoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`IflxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBt_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimensoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD  4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1D  705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD  6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332D  5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3D  03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eD 8d72aa14300d7b8338dc47c17c47c8a06020b71f4b7e92b5fc1f31c6cd5984d3D 42c36702ca5d05b40850773dd6c9cb0b1a619707558fd608737b2516b4f2307aD 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7D d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D 7bd73aad748707485ffa33913c3ecb00ddf43026d1e22b4d57cfcb3a8ef6c305D fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9be JX!JYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'GnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:Vq owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a Rxam(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>B0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem2ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#1_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nHoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYDmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,tOm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YNmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxMqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBL_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenKoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^fW_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZVSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnUoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nToq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lSmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qRow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemQoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#P_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<n_oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l]mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q\ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem[oo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Z_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstYm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nXoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^ngoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lfmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qeow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemdoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#c_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnboq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fa_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z`Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mnoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#m_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBl_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenkoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fj_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZiSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnhoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>Bv_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenuoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ft_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZsSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnroq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nqoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lpmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qoow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B~_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7D f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63D c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cD 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780D 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52D a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD 04365d1e9737faf8bacb634ec4c2e603f23beb65ad9a010a6258787f203ce03d a:cEaqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f&_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z%SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn$oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n#oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l"moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q!owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^n-oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l,moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q+owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem*ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#)_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB(_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen'oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB2_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen1oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f0_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z/SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn.oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGq=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY<mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx;qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xEqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBD_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l>moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 \'bNagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>MaPavel Raiskup - 1-10S@- rebuilt[L_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYK_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-J_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\I_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhH_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEG_/Pavel Raiskup - 1-4S1o- fixes for RHEL5YFmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems m+xh m>WaPavel Raiskup - 1-10S@- rebuilt[V_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYU_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-T_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\S_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhR_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEQ_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kPayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dOakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant P4[KP>`aPavel Raiskup - 1-10S@- rebuilt[__[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY^_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-]_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh[_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskZayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dYakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbXagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) 04e0[i_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYh_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-g_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\f_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhe_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^dgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kcayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dbakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbaagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) Z$TcseePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomreyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\qeWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgpemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5coeePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo^ngYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kmayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dlakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbkagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>jaPavel Raiskup - 1-10S@- rebuilt p7a(pc|eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoO{k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8mzeyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\yeWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgxemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5cweePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomveyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\ueWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgtemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 er+V:eD' 1083dd6862f09fc282215442280057a8e349d63e2e1e5f52223a7b0a06cdcedbD& c4ccc24c5c244082a36920e0f95bbe98a35a986c22f71fb799321f15ffa0538aD% 203f48f37ad51a6771aca011314957bf68f61de253319bff8b1bcfa7a4267fd8D$ bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497D# 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768ebD" 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD! 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D  ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424fD 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36 n7uFnto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideOk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8meyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\~eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg}emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 cCp} c^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZ oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^ oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide E-:tEoiy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidefU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) s(OFsr _#Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[_[#Darren Mobley - 0.1-0V@- Inital spec file and package creationMm1"Jacob Perkins - 0.1-1X- Initial creationMm1!Jacob Perkins - 0.1-1X- Initial creationfU{ Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoI Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsys Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 O6cOF'a-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)c&O{$Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga%_g$Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer$_$Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[#_[$Darren Mobley - 0.1-0V@- Inital spec file and package creationc"O{#Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga!_g#Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo file O$rO;.g%Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gy%Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]%Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*ui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)gu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" 6u%&Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn5gy&Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`4g]&Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.3ui&Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l2gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj1oi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx0g %Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gy%Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.=ui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU:gG&Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery9g &Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten8gy&Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;7g&Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lEgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUDgG'Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg 'Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgy'Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ag'Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%'Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gy'Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]'Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eD4 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD3 ed8de084c1297eee3b83e7652b25cdef09ca6a3c4d9a90f9af0a293e9113edffD2 bc2fee048cbac86dc44014081a2ef80170473fbb4ae65026c4300fc3bdec6f9fD1 dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6D0 b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502D/ 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0dD. 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D- 7fa8cfed177165b03d48a3ee4698ea07dbe485166d352494ad8204c3a3ee8c3dD, 6e6dd08a8f25ab86f86c474983a51b6c2e6f2c516f8d047cc28daad7ee84e746D+ 93cc27b561821459b2bb3feecea0a7539864fde172ac5c34dda2bc6f5050d6f6D* 7664b36661a3e3ec5a68a70f49224bc0109923ca4fdae243978391a74aea84b3D) 8b972b328104ab52ce0d3a0eae15298c7248711086ffe4787fadb9eaa73ccfb9D( a95016cf8c8fc2a0d5ed613b69c7bf742f087bfff91a909a5ddb83e32d28f70b >Nz+>yLg (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Jg(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Iu%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Fui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) -Gbc-aUwO)Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]T]a)Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsoSwk)Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Rm)Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApachevQm)Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbPWq)Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}Oo )Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu^NqO(Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUMgG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ]-3U]o]wk*Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.\m*Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev[m*Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbZWq*Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}Yo *Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuwXo)Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachecWo[)Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjVes)Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep <iem+Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevdm+Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbcWq+Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackwbo*Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecao[*Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj`es*Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa_wO*Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]^]a*Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreads .]}vmm,Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilxlw}+Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationwko+Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecjo[+Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjies+Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depahwO+Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]g]a+Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsofwk+Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. |zDq|xuw},Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationwto,Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecso[,Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjres,Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depaqwO,Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]p]a,Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsoowk,Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.nm,Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache 3;<j3c}o[-Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj|es-Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa{wO-Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]z]a-Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsoywk-Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.xm-Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevwm-Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilAve,Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ip n F|nSK.Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo.Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_.Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=.Julian Brown - 11.71-1b+9- ZC-9726: Initial buildAe-Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipxw}-Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationw~o-Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache v6F@vq _0Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S m=0Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq _/Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 SK/Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo/Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_/Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=/Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_.Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 2~ @2SK1Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo1Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_1Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=1Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_0Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_0Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK0Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o0Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 XN@Xq_2Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_2Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK2Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo2Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_2Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=2Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_1Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_1Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 X6F@Xq$_3Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q#_3Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q"_3Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74!SK3Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o3Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_3Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=3Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_2Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76 =JB:=N/QO7Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W.kG6Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO-k76Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b,oY6Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN+QO6Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O*k75Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b)oY5Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN(QO5Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O'k74Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b&oY4Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN%QO4Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 er+V:eDA 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364D@ 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61D? fb5507dd659e9287728ad5592e52fb6da85d92c453cac88866307e5a2b3fd7c4D> c8a01a8419c090bfbf8d44f6f12c313bc5797b57ddeab6fb29181d02af78b9d2D= 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aD< 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398D; 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D: d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD9 633c6c853d8bbbaa0eed73b7ba1b3ec63f76ef26ef2c79dd18596083ff88565eD8 b87cc5175bdaf71a11321c15b9191e5be4911a731574dbfbdda684eb10aae12bD7 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43D6 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD5 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac ]I9]b9oY9Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN8QO9Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w7o8Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW6kG8Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO5k78Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b4oY8Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN3QO8Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W2kG7Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO1k77Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b0oY7Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts 1T*1dAQ{:Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/@ku:S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\?Om:Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff>ig:Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D=S9:Matt Dees - 1.4-1Tu* Implement a new specw<o9Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW;kG9Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO:k79Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 X]bXDIS9 - 1.4-1Tu* Implement a new specYHoG;Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddGQ{;Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Fku;S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\EOm;Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffDig;Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DCS9;Matt Dees - 1.4-1Tu* Implement a new specYBoG:Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor field 98B9fQig=Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DPS9=Matt Dees - 1.4-1Tu* Implement a new specVOkE - 1.4-47^- ZC-6836: Build on CentOS 8YNoG - 1.4-46XS@- EA-5493: Added vendor fielddMQ{ - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Lku - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\KOm - 1.4-3V{@- Enable module by installing 490_bwlimited.conffJig - 1.4-2Ug@* Name changes for the rpm and required rpms. CnR C\YOm>Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffXig>Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DWS9>Matt Dees - 1.4-1Tu* Implement a new specVVkE=Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YUoG=Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddTQ{=Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Sku=S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ROm=Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf (f 7(\aOm?Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff`ig?Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D_S9?Matt Dees - 1.4-1Tu* Implement a new specw^o>Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV]kE>Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y\oG>Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd[Q{>Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Zku>S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Lf 7Lggcm@Rishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.wfo?Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVekE?Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YdoG?Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddcQ{?Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/bku?S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. 3|lS'@Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.ekci@Rishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yjc@Rishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tic@Rishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nhc}@Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-HeqciARishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ypcARishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tocARishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nnc}ARishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gmcmARishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2yvcBRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tucBRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.ntc}BRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gscmBRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|rS'ATim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. er+V:eDN c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8DM d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95DL 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87DK 6c825e5bf9f9f28190a61bcfe4530b893cda6bd42984220b89c84ebedb91de92DJ 7b805670d3969a2561ab6e6f95a8aa1c34fef2883c0ea33dc9687905a1e2b942DI 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecDH 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4DG 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5DF acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bDE 77ba80cb0c69018fc2293e1d70d6aed8d0ff5a0275137c218b634252cbf1b4caDD 4afd34981fb92d2edefdb62813db5cdc884707ab4109a0b57d4247cfbb014a9bDC 28a867a95bb1d93ab4cb084afd3fcc027bee559793b00b63eca34d91b01ee174DB 993303ffb5bc9aa1c6cce2446dddda7c549e2ef52cc7c362f20e9332686b6ab3 __n{c}CRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gzcmCRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZyOiBDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|xS'BTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.ewciBRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.  %ZOiCDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'CTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e~ciCRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y}cCRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t|cCRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-HeciDRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycDRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcDRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}DRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmDRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. d$Wdy cERishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t cERishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n c}ERishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g cmERishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.naDDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZOiDDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'DTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. JfU{FDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-FJacob Perkins - 1.10.1-1X@- Initial commitnaEDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZOiEDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'ETim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e ciERishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. J%JfU{HDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-HJacob Perkins - 1.10.1-1X@- Initial commitsKGJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sGJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{GDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-GJacob Perkins - 1.10.1-1X@- Initial commitsKFJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sFJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository 0u$<0g"YyITim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist!sKIJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking| sIJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{IDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-IJacob Perkins - 1.10.1-1X@- Initial commitgYyHTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKHJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sHJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository F%T|+sKJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf*U{KDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN)s-KJacob Perkins - 1.10.1-1X@- Initial commitd(YsJTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg'YyJTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist&sKJJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|%sJJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf$U{JDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN#s-JJacob Perkins - 1.10.1-1X@- Initial commit d^*Ddc3]mLEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w2]LEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb1]kLEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~0S+LDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`/]gLEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.d.YsKTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg-YyKTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist,sKKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking ECZ+Eb;]kMEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~:S+MDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`9]gMEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.b8UsLDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d7akLCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony6_LCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj5SLDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config94oLS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros - cz-~CS+NDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesbBUsMDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dAakMCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony@_MCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj?SMDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9>oMS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc=]mMEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w<]MEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes I!IbKUsNDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dJakNCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyI_NCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjHSNDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9GoNS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscF]mNEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wE]NEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbD]kNEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. }m }jRSODan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9QoOS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscP]mOEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wO]OEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbN]kOEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~MS+ODan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesLUKNDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil er+V:eD[ 0a87cdf13b6a4026b47070cf26e5be4330bb71484680371fbdc1b373a9aaafb1DZ d6c8e2cacad9825623775e12e0e479a1211eb081472545f7d8f846d1c9b52446DY 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cDX 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329DW 3401515e322a9c8e3cc21309b00133ffbd6a91134b335aae4ca31a63a833eb11DV d5930f3e90ea031b81b399bbe17f21e23256488f91bd83bffc607bb2982c8221DU d983b33b9cb6be3bc418ae99b6be3b62c6e5da41e5f440aaaddcf2af998227a9DT 156b7f7ec804a232f94d315bc00a02e54342dfe4488ea7aad3eeb490fd81dbc8DS 8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631aDR 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dDQ d1f755781f011f991bdef7c907c6c33a12e9449e890795541a206d2899a3dce2DP 29bb8686fdd90402dc6647df28b385319b130b506cb7da8247496ea0d82e0792DO d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5 #%F#9ZoPS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscY]mPEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wX]PEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbW]kPEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.VUKODan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUUsODan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dTakOCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyS_OCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments kKJkwb]QEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesba]kQEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.k`gsPDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation_UKPDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb^UsPDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d]akPCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony\_PCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj[SPDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config 'p('kjgsQDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationiUKQDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbhUsQDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dgakQCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyf_QCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjeSQDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9doQS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscc]mQEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. wq{wRRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1psqRAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteoggRDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11nRSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepm[RSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rlsuRAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlksiRAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp 'pw[SSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rvsuSAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlusiSAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+tucRAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~swRSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUrs9RAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration }nQ}~}wSSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU|s9SAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{{wSRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1zsqSAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteyggSDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11xSSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package @Qio@w{wTRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqTAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggTDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11TSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[TSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuTAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+~ucSAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files W'Wr suUAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[TAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucTAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wTSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9TAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration dUs9UAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wURedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sqUAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte ggUDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 USandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep [USandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 =1sqVAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggVDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'u[UAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucUAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wUSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers R,}R'u[VAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucVAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wVSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9VAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wVRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo -w{wWRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqWAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggWDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Ts7VTimur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurationsuVAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidrusVAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE W'Wr$usWAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'#u[WAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+"ucWAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~!wWSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9WAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration -zOy-d,uWXJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k+ueXJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget*a XEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g)W{XDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi(goXDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP's1XS. Kurt Newman 2.4.07-02-0U~@- Initial creationT&s7WTimur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations%uWAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uid r(Grd4uWYJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k3ueYJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget2a YEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g1W{YDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi0goYDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP/s1YS. Kurt Newman 2.4.07-02-0U~@- Initial creation.s;XTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|-cXCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|qur}st uvw$x/z9{A|I}Q~Yaglqv{ "+3;CKRZbjqw} $,4<DLU]emu} %-5=EMU]emu}"™+Ù4ř=ƙFǙJșQəVʙ[˙_̙e͙jΙoϙuЙyљҚӚԚ՚#֚,ך5ٚ>ښCۚJܚPݚUޚYߚ^bgkt|  r(Grd<uWZJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k;ueZJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget:a ZEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g9W{ZDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi8goZDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP7s1ZS. Kurt Newman 2.4.07-02-0U~@- Initial creation6s;YTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|5cYCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes lz'QlkDue[Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetCa [Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gBW{[Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiAgo[Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP@s1[S. Kurt Newman 2.4.07-02-0U~@- Initial creationj?ioZDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation>s;ZTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|=cZCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes sTstLa \Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gKW{\Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiJgo\Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPIs1\S. Kurt Newman 2.4.07-02-0U~@- Initial creationjHio[Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationGs;[Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Fc[Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdEuW[Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 er+V:eDh b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caDg d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cDf 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfDe 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288Dd 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97Dc 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bDb e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cDa a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860D` 3201cba906592c405a37fb9396d01716e7b61db554c0c7d91d27809eb98963feD_ dba23717bf71708ce4f106b981a904c84d6b4c87b9ae456392ae1d75f156ec5bD^ efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94aD] f068075d04250b78aaeb1b81e9680d9820964d6a49431306eb88a9d03b7872adD\ 8515f65489556ffec69378276234d3aa2e9229e9a3b3994462f34906affa8508 +CgUW{]Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiTgo]Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPSs1]S. Kurt Newman 2.4.07-02-0U~@- Initial creation_RsO\Julian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjQio\Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationPs;\Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Oc\Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdNuW\Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kMue\Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package |5.|M]s+^Jacob Perkins - stable-1X@- Initial build_\sO]Julian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserj[io]Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationZs;]Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Yc]Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdXuW]Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kWue]Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetVa ]Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. _?_deYs^Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvdY^Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTcaK^Cory McIntire - stable-7^y@- EA-8527: Move into productionbY)^Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionaY)^Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[`aY^Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2_YI^Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem^a}^Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file VRpvmY_Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTlaK_Cory McIntire - stable-7^y@- EA-8527: Move into productionkY)_Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionjY)_Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[iaY_Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2hYI_Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemga}_Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&fgg^Cory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPM '!/'uY)`Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versiontY)`Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[saY`Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2rYI`Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemqa}`Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[pgS_Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ogg_Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdnYs_Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed m0qm}YIaTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem|a}aCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM{s+aJacob Perkins - stable-1X@- Initial build[zgS`Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ygg`Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdxYs`Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvwY`Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTvaK`Cory McIntire - stable-7^y@- EA-8527: Move into production C[aYbCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIbTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}bCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+bJacob Perkins - stable-1X@- Initial buildTaKaCory McIntire - stable-7^y@- EA-8527: Move into productionY)aTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)aTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[~aYaCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 k|QMk Y)cTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYcCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YIcTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}cCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+cJacob Perkins - stable-1X@- Initial buildTaKbCory McIntire - stable-7^y@- EA-8527: Move into productionY)bTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)bTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version v|%\XvY)dTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYdCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIdTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}dCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+dJacob Perkins - stable-1X@- Initial buildvYcTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKcCory McIntire - stable-7^y@- EA-8527: Move into productionY)cTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvY)eTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYeCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIeTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}eCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+eJacob Perkins - stable-1X@- Initial buildvYdTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKdCory McIntire - stable-7^y@- EA-8527: Move into productionY)dTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv%Y)fTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[$aYfCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2#YIfTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem"a}fCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM!s+fJacob Perkins - stable-1X@- Initial buildv YeTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKeCory McIntire - stable-7^y@- EA-8527: Move into productionY)eTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv-Y)gTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[,aYgCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2+YIgTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem*a}gCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM)s+gJacob Perkins - stable-1X@- Initial buildv(YfTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT'aKfCory McIntire - stable-7^y@- EA-8527: Move into production&Y)fTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv5Y)hTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[4aYhCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.23YIhTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem2a}hCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM1s+hJacob Perkins - stable-1X@- Initial buildv0YgTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT/aKgCory McIntire - stable-7^y@- EA-8527: Move into production.Y)gTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv=Y)iTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[<aYiCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2;YIiTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem:a}iCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM9s+iJacob Perkins - stable-1X@- Initial buildv8YhTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT7aKhCory McIntire - stable-7^y@- EA-8527: Move into production6Y)hTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version er+V:eDu 3798b239625a624006f779503ddfbe6ce55ccb321973b06c1869ed0830fa915fDt 981e3ef5e4c520a35e069bb791eb65ab0dfcc0f2758dd0d97ba6deeebd9314b7Ds 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3Dr 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cDq 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02Dp cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170eDo 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5Dn 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0Dm 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aDl 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284Dk ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3Dj 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1Di 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646c v|%\XvEY)jTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[DaYjCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2CYIjTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemBa}jCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMAs+jJacob Perkins - stable-1X@- Initial buildv@YiTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT?aKiCory McIntire - stable-7^y@- EA-8527: Move into production>Y)iTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvMY)kTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[LaYkCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2KYIkTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemJa}kCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMIs+kJacob Perkins - stable-1X@- Initial buildvHYjTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTGaKjCory McIntire - stable-7^y@- EA-8527: Move into productionFY)jTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\XvUY)lTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYlCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYIlTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemRa}lCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+lJacob Perkins - stable-1X@- Initial buildvPYkTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTOaKkCory McIntire - stable-7^y@- EA-8527: Move into productionNY)kTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version v|%\Xv]Y)mTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[\aYmCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2[YImTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemZa}mCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMYs+mJacob Perkins - stable-1X@- Initial buildvXYlTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTWaKlCory McIntire - stable-7^y@- EA-8527: Move into productionVY)lTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version |%E[eaYnCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2dYInTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemca}nCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMbs+nJacob Perkins - stable-1X@- Initial builddaYsmTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv`YmTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT_aKmCory McIntire - stable-7^y@- EA-8527: Move into production^Y)mTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version m|(qmmYIoTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemla}oCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMks+oJacob Perkins - stable-1X@- Initial builddjYsnTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedviYnTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileThaKnCory McIntire - stable-7^y@- EA-8527: Move into productiongY)nTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionfY)nTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version Ccmua}pCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMts+pJacob Perkins - stable-1X@- Initial builddsYsoTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvrYoTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTqaKoCory McIntire - stable-7^y@- EA-8527: Move into productionpY)oTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionoY)oTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[naYoCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6M}s+qJacob Perkins - stable-1X@- Initial buildd|YspTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv{YpTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTzaKpCory McIntire - stable-7^y@- EA-8527: Move into productionyY)pTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionxY)pTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[waYpCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2vYIpTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_dYsqTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYqTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKqCory McIntire - stable-7^y@- EA-8527: Move into productionY)qTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)qTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYqCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIqTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem~a}qCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file )a1^})Qo7rJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[orDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YrTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese YurTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh _urCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc UurDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{rDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKrDan Muey 0.9.8-7U@Add forked MPM to requires listN_ArDarren Mobley 0.9.8-6Um- Fixed typo in dependency )a1^})Qo7sJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[osDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYsTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYusTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_usCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUusDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{sDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKsDan Muey 0.9.8-7U@Add forked MPM to requires listN_AsDarren Mobley 0.9.8-6Um- Fixed typo in dependency zI4zQ"o7tJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c![otDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YtTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYutTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_utCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUutDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{tDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKtDan Muey 0.9.8-7U@Add forked MPM to requires list R6l3Rc+[ouDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex*YuTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese)YuuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh(_uuCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc'UuuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f%U{uDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK$OKuDan Muey 0.9.8-7U@Add forked MPM to requires listy#stBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil L0f-Lc4[ovDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex3YvTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese2YuvTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh1_uvCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc0UuvDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f.U{vDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningy-suBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ,o7uJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8 er+V:eD e1beb6bed67cce205d094b54b9959bae3483fe89a65126039531e1728597d98bD 7dd71f48abb16c26d55e65ba8e1a45b93a4be1cbb65c652c61b0882fa013f6d7D 5167e6875f784ad7a62cb4f89c91e1e74c8e5431d5f9e34b1daf3e39e5aaff91D a5f39de23e00695c470df2f3803c4241a5b24e1c101ccafd7b56da8d1751dc61D~ 50874e569074011ff63ba9a5ebf1ef6bbad1ed0dda256c9d6d6a29602e79628dD} 205a28e25febd4878868c0954d91f75a57a44dbb251f0960b6436b75477c809dD| 59278250d4bd90b8c4df64185ef6a5dfd85aadf4ea11a1ed856f43aa5a3bbb2eD{ 0dfad93dfefd2624310dd78d3080e67f2c40ab2252688b7aaaadd0c7252c2f72Dz 8616f2dd9efc109f92e64fb002e85e06f22f0482edaddba4ebf3c1565a8a1c81Dy 11728ae573c84ff23cb38e19c0e663a864d8b23cdd470b4f8dbee78e36c942ccDx 9d1c087f4ae698435f1c6940836d59112930dddabb71909a019739510ee99fbcDw 2e75af2562684a2fcc74c89b445900a99466fbea3326085c06c6eee850806a19Dv 3e2e15f46c422708d0f3b49720e76cbfcaa2fc33ca4c44ffc4541b34ade52715 Q0f4Qx=YwTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese<YuwTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh;_uwCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc:UuwDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f8U{wDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning^7qOvJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asusery6svBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ5o7vJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8 .FiZ .cFo[xTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rEoyxTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NDUKxDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportCYYxTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspBouxJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls^AqOwJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asusery@swBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ?o7wJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c>[owDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not there v!v'JekxDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lIsgxCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gHmexJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuG_%xCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] \M!Q_%yCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cPo[yTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rOoyyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NNUKyDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportMYYyTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspLouyJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls Kg[xDan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 ;&{;VYYzTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets Ug[yDan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'TekyDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lSsgyCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gRmeyJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu e:eg[mezJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuZ_%zCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cYo[zTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rXoyzTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NWUKzDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support sAsJ_u!zCory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 ^g[zDan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866']ekzDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l\sgzCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 d83geme{Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntud_%{Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cco[{Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rboy{Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NaUK{Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support`YY{Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets "As"NjUK|Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJiu!{Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 hg[{Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'gek{Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lfsg{Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 F% Flosg|Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gnme|Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntum_%|Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]clo[|Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rkoy|Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 nU4nruoy}Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NtUK}Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+sgq|Dan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Jru!|Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 qg[|Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'pek|Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 +lysg}Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gxme}Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntuw_%}Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cvo[}Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 wU4wSo;~Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d~[q~Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)+}gq}Dan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571J|u!}Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 {g[}Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'zek}Dan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 4dV d[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)co[~Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoa~Julian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUK~Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxU~Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=~Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}~Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUs~Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]~Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21 1Cg1co[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81 1Cg1co[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81 2Ey.2f#oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf"UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx!UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81bgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.conf "5i"f,oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf+UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx*UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V)s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t(o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b'UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d&o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21b%gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc$o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problem *5m8*5UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx4UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V3s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t2o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b1UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d0o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21^/qOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserb.gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc-o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problem er+V:eD 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD  9b12c28998a4325d60db4b42436776ab5a20c4e2624a004a2c56e83029d07a27D  56755af24520ad1a7d7e974657539a730d57f406f39a7213b2ea7dca5469b143D  84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2D  35d3d33cc5302642e92bcfe81f11ee1580475d5cc5a31a48ee61f0685023cfffD  4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD b55b5624d30cec6e490241ad084b249e207eb218e2af93f326898d651fd7b449D f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229D 908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8D a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818D a50daa9ec93df78cd36972fa6d841a08f86e94222353e65399351a6ce4bdb501 y1k8yZ>WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_=mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q<m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n;YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k:WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE^9qOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserb8gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc7o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf6oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf ]#]`C_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`B_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pAW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s@m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p?W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_init %!k%sJm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pIW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZHWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_GmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QFm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nEYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kDWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE  F_PmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QOm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nNYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`M_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`L_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pKW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`U_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pTW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sSm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pRW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZQWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQYm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nXYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)W_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`V_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdp^W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s]m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p\W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ[WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_ZmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 R:RQbm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8a_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner``_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`__eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 dAXdpgW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sfm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9peW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZdWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_cmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 6:6mkskCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6j_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`i_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`h_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 %C%I%etmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_smUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WrmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hqW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11npYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ogMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ngRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.emggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRlgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 t* 0t_|mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W{mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hzW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nyYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)xgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~wgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.evggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykuokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs w*wgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k~okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse}maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) tqJtkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. RL.RhW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. oDnAoHe/Remi Collet - 20161029-1YB@- initial packagesBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 !L>{!W(S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W'mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f&giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H%SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW$S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f#]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}"gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H!e/Remi Collet - 20161029-1YB@- initial packagef ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). er+V:eD c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD b1f96d53ae69dbff1d3e4167b3861959806dc292e1c06471626e0b2ee2634118D e5601ca1140ccb5fb8a0c73bf0ff4d544ef542a7c23eee5f40e67ec534ccc80aD 330041b6cd6cfd1b39b8078437a2272a3af8d6c6b0afe69bdb7875aa5cd8a00eD 85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83D 446b13d28258385cfe6d6e429d02e844ba55ebf8941ebb30469ad5aabb38a791D c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87D 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168f LM. f3giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H2SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW1S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y0W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W/mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f.giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H-SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW,S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W+mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f*giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H)SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL ~J<#~H=SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW<S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`;mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY:W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W9mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f8giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H7SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW6S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y5W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W4mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 .=~%d.nGsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mFeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4REeCDan Muey - 1.0-101g@- EA-12626: Update ManifestNDe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mCc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVBkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14`AmWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY@W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W?mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f>giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. R"1hRmPeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ROeCDan Muey - 1.0-101g@- EA-12626: Update ManifestNNe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mMc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVLkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{KeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pJwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwIw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.aHwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list &+>k&aYwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnXsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mWeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RVeCDan Muey - 1.0-101g@- EA-12626: Update Manifest{UeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pTwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwSw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.aRwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnQsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 -0r-abwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnasmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m`eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4Z_eSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^^oQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesb]oYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{\eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p[wmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwZw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory. %0r%nksmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mjeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4iiw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZheSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^goQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbfoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{eeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pdwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwcw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory. ^"1k^AtU1Joe Zhou 1.0-1UY@- Set up the filesisw_Chris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZreSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^qoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbpoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{oeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pnwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwmw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.alwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list 6_9z6A~U1Joe Zhou 1.0-1UY@- Set up the filesc}SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV|mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc{O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyzg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAyU1Joe Zhou 1.0-1UY@- Set up the filescxSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVwmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcvO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyug S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page er+V:eD) 2502ebf9f01f057c96e7564a12fb8666b177896b3430bf09ea6871702ecc6eecD( b50b8ef8f50794c764911b56351d5d437cfd8e38c4061a24ae38fd5fcf402512D' d6f5a324bc8c416bb17794faca9cdefe9678e44b086dc71b0925fb674f350ac3D& 5abdeeba7979e08dfccfdab101b34e9397cec53778f15e1e4f2ed664f7bb21c4D% ced4216db00166f77efe3b1b9eb8c405414de9241e41bacc07f24c1ba8bcc85dD$ e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9D# c21165745ceae401c7163d180b4c96d526043498e16d6102da2f1747bb47d4c1D" cd578dd513e41d0ecd3aef986c943deb523b34b8818c00e40b94688d6e08d7feD! 27f14c6edc0caf2a303bd9bb50839245b1c5ba5855b460692604bcafccf57706D  716d8f51b69117ac39ebb5bb3a94d3f60495f930d04d8465f4e3f281b8605f05D 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faD 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2D 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878 _@VmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAU1Joe Zhou 1.0-1UY@- Set up the files\SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page <;{V<AU1Joe Zhou 1.0-1UY@- Set up the filestiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA U1Joe Zhou 1.0-1UY@- Set up the files\ SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache <_<vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8tiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page -,X-v#mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg"_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9q!ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g _sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 #,X#v,mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq+ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q*ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g)_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g(_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g'_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g&_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g%_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g$_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 (,X(q5ssCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4q4ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q3ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g2_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g1_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g0_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g/_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g._sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g-_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 #Pi7#&=amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg<aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1;aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS:_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd9_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}8_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODINGU7o?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildU6o?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Build :\:dB_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0iAu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt@uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S?u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow >aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak kd GaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&FamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygEaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1DaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSC_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread =2E=dL_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0KuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiJu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtIuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SHu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow kd QaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&PamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygOaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1NaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSM_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread 2EUuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiTu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtSuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SRu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow kd ZaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&YamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygXaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1WaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSV_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread -2E-t_uwCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0^uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi]u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt\uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S[u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow er+V:eD6 be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94D5 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857D4 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D3 d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D2 79c7ac9bab9d8d04be99bb1890ac8a96be851164ba20e3d616bc8b86c80607e0D1 fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eD0 d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dD/ 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fD. d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D- 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cD, ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfD+ 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D* 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382 NFPkN`h]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ggSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YfkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuekJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljdmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1c]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`b]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[agSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y`kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation km,kkjpmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1o]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`n]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[mgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YlkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1i]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly !eo!fycmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uxkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljwmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1v]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`u]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[tgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YskKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfrcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uqkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil !9?1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11~Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep}[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r|suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl{siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpmzqmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1 &,}&p[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo }nQ}~ wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw {wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package @Qio@w{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files W'WrsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration dUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 =1$sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte#ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'"u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+!ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers R,}R')u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+(ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~'wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU&s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw%{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo ?-L?W3S_Germano Rizzo =- modified for new installation structureU2S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B0;MPeter Soos :- rebuilt under RedHat Linux 7.13/91Peter Soos :݁- RedHat Linux 7.00.9+Peter Soos :- version 2.4.90-9+Peter Soos :W@- version 2.4.5T,s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations+uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr*usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE t,^(0t_>qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW=S_Germano Rizzo =- modified for new installation structureU<S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B:;MPeter Soos :- rebuilt under RedHat Linux 7.13991Peter Soos :݁- RedHat Linux 7.0089+Peter Soos :- version 2.4.9079+Peter Soos :W@- version 2.4.5e6S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo5qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_4qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution /&xk /eIS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoHqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_GqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWFS_Germano Rizzo =- modified for new installation structureUES[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BC;MPeter Soos :- rebuilt under RedHat Linux 7.13B91Peter Soos :݁- RedHat Linux 7.00A9+Peter Soos :- version 2.4.9e@S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo?qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel 9JR$o93U91Peter Soos :݁- RedHat Linux 7.0JT_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeSS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoRqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_QqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWPS_Germano Rizzo =- modified for new installation structureUOS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BM;MPeter Soos :- rebuilt under RedHat Linux 7.13L91Peter Soos :݁- RedHat Linux 7.00K9+Peter Soos :- version 2.4.9JJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor field er+V:eDC 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264DB cd28a40df551ce9581f39b1122d1d49183ac9c537251f50522fef439e4c976f3DA 1a6e11b9b466e35fcea881db55187ee05bffbd0ae69065c5cc8bce7b6290c925D@ a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfD? 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cD> c9fabc29222ba2ae130f812f6b0e405dd528561832a2caadd0014a3227be9697D= dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538D< 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bD; b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899D: 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acD9 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96D8 d51fe06892ef45cc768ebbee410d1ded9ec28a4ad0b30b1e53b58d64e9b65874D7 da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1 b`Lr%b3_91Peter Soos :݁- RedHat Linux 7.0 ^SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ]_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde\S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo[qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ZqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWYS_Germano Rizzo =- modified for new installation structureUXS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BV;MPeter Soos :- rebuilt under RedHat Linux 7.1 `Lr% hSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJg_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldefS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoeqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_dqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWcS_Germano Rizzo =- modified for new installation structureUbS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B`;MPeter Soos :- rebuilt under RedHat Linux 7.1 MeBXMocMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmnYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVm[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental lYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedkaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposjYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.icMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section G_LGvYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.ucMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmtYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVs[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental rYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedqaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repospYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ~$5}YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.|cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ{o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mzYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVy[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental xYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedwaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos ~$5YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached~aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposofbflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|(3=GPYbkt~#,5=BGLQUZ_hpy     $)3>IU_hov} $ ,!4"=#D%K&R'Y(`)e*k+r,{-. /01$2-485A6J7R8Z9b:j;q?@BC$D,E3F;GEHNIWJ`KiLrM|OPQR!S*T3U<VEXNYWZ_[h\p]x^_ `a ~$Y YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos G~$YGj}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildto}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos }{5K}xqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 9[i#9\$SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0#W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz"WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc!WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed` caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild o2@wo,W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz+WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc*WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`)caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM(}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j'}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildx&qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP%m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 Nd|z4WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc3WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`2caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM1}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)l0siCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x/qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP.m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\-SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 %uHl%j=awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j<awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j;awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j:esDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10l9siCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x8qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP7m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\6SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.05W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy YJ73YjDawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jCawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TBo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)AasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj@awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"?aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2>aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking er+V:eDP 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16DO ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7DN 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023aDM d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5DL 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239DK 6b7162744bdab4612f3599475905b28e31553ec82c3d9878a96986884716a80cDJ dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903DI 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657DH c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11DG 0715c8aee2c65f45a34f8920d29c851c2b75468e5ee650c3cfd030ea136f8d69DF 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658DE b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3DD 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cab Y&p]YTKo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)JasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjIawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"HaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2GaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjFawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jEawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 y&By"RaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2QaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjPawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jOawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tNuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jMawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jLawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 F"FjYawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~Xu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjWawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jVawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TUo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)TasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjSawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 YJ73Yj`awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j_awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T^o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)]asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj\awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"[aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2ZaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking !}!"eaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2daCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjcawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4bu-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~au Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd "~ku Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jiawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tho=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)gasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjfawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 J *JmrooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mqooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatpmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eo_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xnWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonemWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHlu-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) .Pmm{ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatzmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ey_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xxWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonewWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbvUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vumJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilft_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fs_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 'Ei f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf~_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f}_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m|ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 1Q}1m ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmai auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P ]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 2.P2suuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4iauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 z=\znaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachednaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcached e3Ged$o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedx#uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x"uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n!aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36 P)l'Pr-k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_,iYJulian Brown 0.02-2a- Refactored a memory corruption errorB+[-Brett Estrade 0.02-1X l- Updated source?*['Brett Estrade 0.01-1W@- First Buildx)uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x(uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n'aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n&aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w%oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD] 934c18641d8ec344005ea659188630d6c57631352e13e3a03ebab9ba23985d82D\ 6248038162cfd7c75bf7ffd1d08ab46925f8f570f02c3a097cc3c2d86259be6bD[ 5c692fe7381e9678e65928f9885b0a3989950f505eb9a5986be534995bf96b05DZ 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19DY cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1DX 0ad84585f97ff474cfdca294a6c8a0b301a3bc64c2f0d56977849b59d677a41dDW 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaDV 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3DU c4bf0cda277f09bcd4e05c088e36eb133e24e4e6e8f4713bedd814aa89348a78DT 5313f94f3652ba1eecff04728e1288461522641fb394f1f85d9b8dd7b8ae3814DS 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caDR e61eb34f3aabadeb09f729c8693b578b26cb4e053a1f4ac2d08520dcaf7a7343DQ a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6 Ey`DEB8[-Brett Estrade 0.02-1X l- Updated source?7['Brett Estrade 0.01-1W@- First Buildu6kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr5k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_4iYJulian Brown 0.02-2a- Refactored a memory corruption errorB3[-Brett Estrade 0.02-1X l- Updated source?2['Brett Estrade 0.01-1W@- First Buildr1k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_0iYJulian Brown 0.02-2a- Refactored a memory corruption errorB/[-Brett Estrade 0.02-1X l- Updated source?.['Brett Estrade 0.01-1W@- First Build P)o*SPAyTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolu@kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr?k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_>iYJulian Brown 0.02-2a- Refactored a memory corruption errorB=[-Brett Estrade 0.02-1X l- Updated source?<['Brett Estrade 0.01-1W@- First Buildu;kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr:k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_9iYJulian Brown 0.02-2a- Refactored a memory corruption error Oy*#OgJ_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gI_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yH_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml fileGyTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtooluFkJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrEk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_DiYJulian Brown 0.02-2a- Refactored a memory corruption errorBC[-Brett Estrade 0.02-1X l- Updated source?B['Brett Estrade 0.01-1W@- First Build f+S]fyR_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexQ_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xP_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xO_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jNoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhMoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXLSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwK_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 ,WxZ_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xY_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jXoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhWoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXVSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwU_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gT_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gS_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 7qxb_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jaoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh`oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX_SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw^_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g]_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g\_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773x[_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7  /ZjjoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhioeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXhSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwg_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gf_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368neoqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processxd_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xc_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 r ArKqa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jpawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0moooJulian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UInnoqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processxm_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xl_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xk_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 0&w 0jyawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jxawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jwawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jvawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QuaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejtawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jsawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jrawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 ;1W;jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q~aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej}awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j|awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j{awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kza7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) &&Bh&jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0tuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 k&Bfkxg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.t uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0t uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 wjbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.yi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apache er+V:eDj 611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaDi f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206Dh 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1eDg 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260Df f144a20dd11632aedde0a40bcfca61c1b9c2bebc58b902c4aab3dd979c6e18a4De b1f16f57febecb6ab2e881d821fdd9bbec28d9cbe7f510d66916b201a0c435abDd 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96Dc dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568Db 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffDa 56f965617dc50698b1aa5f0bfa01ebd7703fce34b35339ad5d9e36597bf57a5dD` d574156b6158cbfbbd5f18084478251e6d725874afd70ef121bf4477959fa6e4D_ bdb60fa0846b2bfca6f2ca7975fa6430e159b4ea8290236c05687c3a38a207b0D^ 6f2e313062cf87a868a069f6a19f2f9e6c6052ad6c09bbdb498c25ca3dd79078 o| ow?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logs [[@$u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) #a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h"asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1y!i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix .z#*.},q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsy+i Dan Muey - 1.26.3-14h@- EA4-82: Update 421 workaround to 65 in prep for Monday update{*qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex)g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}(q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb'yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o&yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.%qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf j3ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix2w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l1weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters0u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk/gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{.qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex-g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use #/#l;weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters:u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk9gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{8qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex7g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}6q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsk5iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey4i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNI !by s"!aEk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleNDOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipICUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionNBOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIAUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionI@UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionk?iqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey>i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj=ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix<w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. M0`(MpNsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eM]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eL]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eK]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eJ]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eI]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eH]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eG]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eF]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 \4d,\eW]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eV]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eU]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eT]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eS]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eR]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eQ]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eP]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aOk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module Q)Y!Qe`]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e_]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e^]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e\]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e[]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eZ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aYk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepXsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3 `4d,`aik[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeh]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eg]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ef]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ee]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ed]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ec]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eb]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module \0`(\ark[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeq]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ep]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eo]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0en]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5em]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4el]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ek]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ej]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 (0`(t(I|UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI{UADaniel Muey - 1.0-1a - ZC-9697: Initial versionez]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ey]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ex]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ew]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ev]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eu]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3et]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2es]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 er+V:eDw eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437Dv 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75Du 0b125dcfd3858db1596303c4495ba1892e876844b2c18b4ca78dec6fecf330b9Dt 63c20650357923fc93565bcad728f02398553d88363fdd4fb58b4d85af5c14bbDs c6241c8452fa7f79fbfad28d2c280ab170df4a7d549a4446a2361186c583a154Dr bba25751ddf6884d5383ba4b9931f53b033bd773e0186857ac375f63c0db5c91Dq 6e4f3188488d5cabf61fe2065e5a491ededc67860f5f40c3ec1a5910255f0476Dp 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65Do 68e43905e01212c78c98f3b8587377d3333de63368ea8d492a99cda30f2cde40Dn 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136Dm 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fDl 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eDk 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3 nLE>ne]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1POUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versione~ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI}UADaniel Muey - 1.0-1a - ZC-9697: Initial version C0`Ce]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1oqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p ]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e ]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e ]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e ]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 C0`(CoqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 C0`(Co!qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p ]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 8K{8p*]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e)]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e(]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e']qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e&]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e%]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e$]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e#]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2z"qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38 .Aq .p3]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e2]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e1]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e0]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e/]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e.]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e-]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3z,qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o+qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 $,\$e<]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e;]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e:]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e9]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e8]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e7]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3z6qCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39z5qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o4qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 K! KiE_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fD_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fC_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0IBUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionIAUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionz@qCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39z?qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o>qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p=]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 er+V:eD ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bD c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5D 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3D~ fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bD} c90d36213e21375d7329a0cbdf6d0763de47ea4bcf748f094b81e301d559d922D| edf9d4f474bbf21e346339c9a88fa5c792ab87185b5c051329061b780b7ce3d3D{ 5e1d6cb7cc5b42ac058ab305a4fc14a99ecf6878b5062ce3d8718b1d0faaf878Dz 10ca7fc46bd0e8a5d63ed4dda05db5556ed7df4e308f2de9d6413330547d9cf7Dy e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5Dx f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7c *+St*fN_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fM_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0uLuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pKsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iJ_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iI_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iH_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iG_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fF_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2 '+S{'fW_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1uVuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pUsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iT_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iS_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iR_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iQ_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fP_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iO_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5 +S{u_uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p^sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i]_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i\_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i[_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iZ_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fY_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iX_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5 ( Ks(phsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3ig_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9if_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8ie_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7id_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fc_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ib_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fa_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1t`syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0 <dip_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9io_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8in_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7im_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fl_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ik_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5tjsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uiuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 {(S{ix_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iw_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fv_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iu_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5stswCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tssyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uruyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pqsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 f(=PfKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versions~swCory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1t}syCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u|uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p{sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iz_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iy_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 '9Pp'm c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionvmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil  Ddmc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1iWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3  DYmc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 * @Y*f$]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm#c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S"WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx!qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2 er+V:eD 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bD 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8D  185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD  1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384D  c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623D  cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14D  b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8c " @d"n-c}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0S,WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx+qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili*WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm)c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m(c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m'c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m&c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m%c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 <Zn4c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n3c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n2c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n1c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n0c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n/c}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n.c}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1 W9Wn8c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n7c}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n6c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R5cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <<n<c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n;c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n:c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n9c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1 M9Mn@c}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x?qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln>c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R=cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <nEc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nDc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nCc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nBc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nAc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 M9MnIc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xHqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnGc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RFcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) Z<ZnOc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nNc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nMc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nLc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nKc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mJcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest M9MnSc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xRq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnQc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RPcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) z3TziY_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kX_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lWcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mV_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YU]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemTcy Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest 1Fi1mb_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Ya]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei`_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k__{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l^cy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m]_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y\]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek[ay Cory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}Z_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries "#[|"}k_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesij_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9ki_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lhcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mg_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yf]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useie_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kd_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lccy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 4Wk"FtOADan Muey - 1.0-1a- ZC-9213: Initial versionFsOADan Muey - 1.0-1a- ZC-9213: Initial versionFrOADan Muey - 1.0-1a- ZC-9213: Initial version}q_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesip_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9ko_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lncyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mm_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yl]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use yLOgyq{aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wzoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqyaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qxaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160wODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFvOADan Muey - 1.0-1a- ZC-9213: Initial version0uODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries er+V:eD 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dcccD 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9eD 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3D 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dD e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462D b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8D 3302ee6137e759f13fcaa013ec4deb81a8ff0511e8d1ae10f42a865ce1b56494D ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092D 2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5D cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9f F04FwoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q~aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q}aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q|aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 0>{ uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{ uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18 ayqaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil! uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. sasqaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24 404{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 ]I{$W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV#YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W"YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess!YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag{uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. 7$Zh7{-W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV,YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W+YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess*YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy)sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY(W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk'WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm&WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti%Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks .$ZW.V6YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W5YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess4YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory3kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy2sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY1W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk0WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm/WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti.Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks &8`&V?YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W>YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases=kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy<sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY;W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk:WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm9WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti8Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{7W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes a8`auGq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearFkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyEsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYDW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkCWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmBWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiAY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{@W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes &Mc)&PkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyOsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYNW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkMWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmLWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiKY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{JW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVIYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WHYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases +5]d+\Y]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jX]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjW]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyVWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszUk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekTWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgSW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPRo5Jacob Perkins 5.4.45-1V&@- Bumped PHP VersionuQq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear -7_f-\b]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854ja]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj`]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety_WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz^k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek]WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg\W{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_[sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondZ]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 87jq8\k]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jj]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesji]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyhWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszgk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekfWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\eWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondc]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 7[pjt]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjs]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyrWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszqk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekpWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzouBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\nWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondl]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories er+V:eD+ 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59D* 05706c522abe0e2645b3a708c6ecbbe3468251cd4ee152e4568facefb093688cD) afa753b5c86efb62c66ab33751e0aaef160341f77bf3407deb1a537c255c0e2aD( d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98D' ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dcD& 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5eD% 129940a89a918a1b11423d708cc092bde73a44cc87ff9cf6f53b74b404003a4eD$ 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285D# fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08D" 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D! 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD  3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3 +:yQ+Q~m9 Julian Brown - 2007-19^- ZC-6881: Build on C8}Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K|[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]{oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hz[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4zyuBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\xWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondv]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\u]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 @0of@Qm9!Julian Brown - 2007-19^- ZC-6881: Build on C8Y)!Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?!Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO!Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9!Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,0oF,ZSe"Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY"Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW"Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm"Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9"Julian Brown - 2007-19^- ZC-6881: Build on C8[ qI!Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se!Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY!Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW!Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m!Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Jh <{[qI#Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe#Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY#Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW#Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm#Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI"Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq"Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_"Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq="Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI"Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tAj5tZ%Se$Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mY$Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YW$Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"m$Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b!m[#Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mI#Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq#Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_#Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=#Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .u,c %Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b+m[$Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y*mI$Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx)q$Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild(m_$Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U'q=$Brian Mendoza - 2007-24c- ZC-10585: Build for C7[&qI$Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lU4q=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i3W%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.152W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi1qe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j0qg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i/W%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio.qq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's -[9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G Gj:qg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i9W&Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio8qq&Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 7[9&Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu6c &Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e5q]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqiBW'Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioAqq'Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's @[9'Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse?q]&Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU>q=&Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i=W&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15<W;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi;qe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol J[9(Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssIc'Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eHq]'Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUGq='Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iFW'Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15EW;'Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiDqe'Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jCqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQsSc(Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eRq](Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUQq=(Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iPW(Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15OW;(Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiNqe(Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jMqg(Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iLW(Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioKqq(Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob[i_)Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sZc)Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eYq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUXq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15VW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiUqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jTqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBecq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUbq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iaW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15`W;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi_qe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j^qg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p]sq)Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6\ww)Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally [%k([ek[s+Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m+Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m+Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hh[y+Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlpgsq*Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6fww*Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybei_*Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sdc*Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 nC~8nbt[m,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m,Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hr[y,Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qqI+Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu+Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW+Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe+Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO+Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ+Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD8 d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affD7 c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbD6 a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceD5 b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30D4 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD3 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD2 88c531831c1efca7a83db84b15b15ad2f9d0c9cd86b896a37a759cfc8da353cfD1 8f75161e9e241ad30e994744a50321ec300772cde9b08a22800700c91970ec12D0 ad14191e11632584e7183afddcd33410d4f0aa0c2b7573e05a8f8fe3dd0f7e74D/ 03ef256f8f4f1b88839691423489db2829ce965b19cc9816a8ae71e7620d79b3D. 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD- c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D, 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952 q=|;qb}[m-Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m-Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[{qI,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l=|;lb[m.Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w-Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI-Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu-Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW-Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We-Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO-Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ-Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s-Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|d-e4f8g<h@iEjIkOlSmYnbokptq{st uvwx$y-z6{?|G}P~Ybkt~%,4:BJS[ckt}!)2:BJT]fox (2<FPYcny !+3;CKS[dnwèĨŨƨ!Ǩ*Ȩ3ɨ<ʨE˨N̨XͨaΨjШsѨyҨөԩթ֩ ש(ة0٩9کB۩K l3v4lg[w.Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI.Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u.Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW.Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We.Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO.Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ.Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s.Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m.Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 l3v4lg[w/Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI/Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu/Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW/Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We/Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO/Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ/Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s/Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m/Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 s8uNs[!qI0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS/Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem k3\@kj)]{1Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e(S{1Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6'o1S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._&So1Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version%o1S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O$q11Trinity Quirk - 4.7.5-1Um- Initial creation`#qS0Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg"[w0Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 En R} Z2qG2Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj1]{2Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e0S{2Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6/o2S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._.So2Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version-o2S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O,q12Trinity Quirk - 4.7.5-1Um- Initial creation[+Ue1Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ*qG1Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field PiGO:q14Trinity Quirk - 4.7.5-1Um- Initial creationj9]{3Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e8S{3Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning67o3S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._6So3Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version5o3S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O4q13Trinity Quirk - 4.7.5-1Um- Initial creation[3Ue2Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBS Q{_8Q_BSo5Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionAo5S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O@q15Trinity Quirk - 4.7.5-1Um- Initial creationj?]{4Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{4Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6=o4S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<So4Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;o4S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) !Fq=!6Jo6S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ISo6Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionHo6S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OGq16Trinity Quirk - 4.7.5-1Um- Initial creationZFqG5Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjE]{5Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{5Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Co5S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. %+tSy%QT[K7Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllSa{7Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hRY{7Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hQY{7Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XPY[7Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XOY[7Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WNYY7Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZMqG6Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjL]{6Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eKS{6Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning Z6U4Zl]a{8Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h\Y{8Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h[Y{8Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XZY[8Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XYY[8Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WXYY8Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyWo7Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[VUe7Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiUog7Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`lfa{9Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5heY{9Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hdY{9Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XcY[9Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XbY[9Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ao8Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[`Ue8Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi_og8Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q^[K8Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eDE 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bDD d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DC 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880DB 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895DA b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25D@ bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3D? 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6D> bc2809f4e1df936c21ee7d4d0d373dea6e358961ec6093fb55de163de58bc043D= 602ba4c6c0d54aac7ae7b26ae1fec01fd6b276a4b6395af051de9f2cc05233cfD< 12aadd0cb142af2f13b24ef541e0a76fa72eac723662ca9593d11b6657104bafD; 731475657b2786b4242fae78107316bfaa83e079d85bac2cb14398c1b9922b07D: 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9D9 8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587 k@[AkhoY{:Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hnY{:Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XmY[:Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XlY[:Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0akoW9Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22jo9Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[iUe9Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSihog9Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qg[K9Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W=s-WhxY{;Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hwY{;Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XvY[;Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1auoW:Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22to:Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[sUe:Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSirog:Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qq[K:Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllpa{:Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 T=sThY{ - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs;Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa~oW;Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22}o;Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[|Ue;Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi{og;Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qz[K;Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllya{;Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 l&fl@ S1=Dan Muey - 5.1.1-1V@- Initial creationk gs - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 -AlI-ZSe>Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1>Dan Muey - 5.1.1-1V@- Initial creationys=Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe=Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw=Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG=Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{=Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{=Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ So=Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se=Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool (6l*(_So?Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe?Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1?Dan Muey - 5.1.1-1V@- Initial creationys>Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe>Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw>Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG>Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{>Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{>Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So>Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 1+e"c1Z(qG@Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj']{@Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e&S{@Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_%So@Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ$Se@Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@#S1@Dan Muey - 5.1.1-1V@- Initial creationf"Yw?Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ!qG?Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{?Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{?Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning ZT-cZ@2S1BDan Muey - 5.1.1-1V@- Initial creationZ1SeADan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf0YwADaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ/qGAJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj.]{AEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e-S{ADan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_,SoADan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ+SeADan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@*S1ADan Muey - 5.1.1-1V@- Initial creationf)Yw@Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage 7AlI7M<SKCDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx;YCEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D:Y3CEdwin Buck 6.0.4-1W$- Initial packagingZ9SeBDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwBDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ7qGBJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj6]{BEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e5S{BDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_4SoBDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ3SeBDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool B3q!T BMFSKEDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxEYEEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DDY3EEdwin Buck 6.0.4-1W$- Initial packagingfCYwDDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaB_gDCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MASKDDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx@YDEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D?Y3DEdwin Buck 6.0.4-1W$- Initial packagingf>YwCDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea=_gCCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 S3`SDPY3GEdwin Buck 6.0.4-1W$- Initial packagingZOSeFDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYwFDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaM_gFCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MLSKFDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxKYFEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DJY3FEdwin Buck 6.0.4-1W$- Initial packagingZISeEDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfHYwEDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaG_gECory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eDR 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdDQ 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6DP 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7DO 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aDN d9010accca302af320e1dc5f15b8dd28bdd193a273e8c5c7edbfe767ee47bda9DM 85983a1f929ccce7a2da5d4db330d5fa9456e28af62749b7c7cc6e30a521e283DL a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aDK 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1DJ ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aDI db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaDH 311bf046eedc0e579b123435afb4b78443dc896105ee976addb4c631881ed9eeDG 0eba778e510bfab127259ca8cb7545ae4e51871b5bdf97955831cbf3d99eab1cDF 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7a ~5h I~MYSKHDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxXYHEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DWY3HEdwin Buck 6.0.4-1W$- Initial packagingxVqGBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZUSeGDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfTYwGDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_gGCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MRSKGDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxQYGEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. R3[ LROc[GJJack Hayhurst - 0.1X- Initial spec file creation.PbYKIDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRaWQITim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU`YUIDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb_[mIJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O^[GIJack Hayhurst - 0.1X- Initial spec file creation.x]qHBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ\SeHDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf[YwHDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaZ_gHCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 5CI75On[GLJack Hayhurst - 0.1X- Initial spec file creation.ZmSeKDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPlYKKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRkWQKTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUjYUKDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbi[mKJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[GKJack Hayhurst - 0.1X- Initial spec file creation.PgYKJDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRfWQJTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUeYUJDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbd[mJJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *C>/*ZySeMDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPxYKMDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRwWQMTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUvYUMDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbu[mMJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GMJack Hayhurst - 0.1X- Initial spec file creation.ZsSeLDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYKLDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRqWQLTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUpYULDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbo[mLJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. MD2Mt_ OJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GOJack Hayhurst - 2.2.7X- Initial spec file creation.gSNDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeNDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKNDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR~WQNTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU}YUNDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb|[mNJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O{[GNJack Hayhurst - 0.1X- Initial spec file creation.gzSMDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli oEIooP YKPDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQPTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YUPDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` WmPTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ PJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GPJack Hayhurst - 2.2.7X- Initial spec file creation.PYKODaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQOTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUODaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmOTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module G5z%u!G`WmRTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ RJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GRJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeQDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKQDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUQDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmQTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ QJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GQJack Hayhurst - 2.2.7X- Initial spec file creation. uSOuuP!YKSDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQSTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUSDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmSTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ SJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GSJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeRDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKRDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQRTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYURDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental er+V:eD_ 439c89250b06043642731f4976c66e3312c5e87031b03ae628fb69e29a9e896bD^ faa3fcfe1a69d7b95e8fb6b4e7fcbf45eaac2616e4aab19f8febbfcf9f720457D] df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224D\ 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5D[ 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebDZ 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876DY ff382136ce021a73dc0afe46e1e45fe4a248f82000631f770df35cd8eebbc3ccDX 95911701a36f3fc8fc625687ac0312427386a2bb6ccc81890601462d92eb0a48DW a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712DV 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fDU f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacDT 5e03573480068553d297028b7c08dbe0473ab4e29931bea59c693d50224f801bDS 8bb52604dd5335f402b807b482730fbe9817955f467393b9fb8be52c1e3a57df D9n ^ Dg+STDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ*SeTDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP)YKTDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR(WQTTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU'YUTDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`&WmTTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet%_ TJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_GTJack Hayhurst - 2.2.7X- Initial spec file creation.g#SSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ"SeSDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS l2Xls3aUCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s2aUCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a1oWUJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s0aUCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s/aUCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s.aUCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i-auUCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s,aUCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws;aVCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a:oWVJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s9aVCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s8aVCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s7aVCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i6auVCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.15u UCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z4oIUJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsCaWCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBaWCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sAaWCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i@auWCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1?u VCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1>u VCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z=oIVJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s<aVCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_sKaXCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sJaXCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Iu WCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Hu WCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZGoIWJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFaWCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEaWCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkSu XCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YRmIXBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Qu XCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Pu XCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZOoIXJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sNaXCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sMaXCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoWXJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_[u YCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Zu YCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZYoIYJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sXaYCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sWaYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUaYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTaYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:Pds1\Jacob Perkins - 0.9.38-1XƉ- Initial creationWcYY[Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypba[Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPas1[Jacob Perkins - 0.9.38-1XƉ- Initial creationW`YYZTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp_aZCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP^s1ZJacob Perkins - 0.9.38-1XƉ- Initial creation]u YCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y\mIYBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 :3pP:Pns1^Jacob Perkins - 0.9.38-1XƉ- Initial creationbmUs]Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[lUe]Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWkYY]Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypja]Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPis1]Jacob Perkins - 0.9.38-1XƉ- Initial creationbhUs\Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[gUe\Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWfYY\Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypea\Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[wUe_Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWvYY_Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypua_Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPts1_Jacob Perkins - 0.9.38-1XƉ- Initial creationsUK^Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbrUs^Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[qUe^Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWpYY^Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypoa^Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTSY`Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM~OM`Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y}[[`Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev|m`David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc{O{`Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMzm1`Trinity Quirk - 3.3-1U- Initial creationyUK_Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbxUs_Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eDl 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aDk ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6Dj 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5Di 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395Dh 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256Dg d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aDf 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53De d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cDd e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818Dc e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdDb 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cDa b2b1638e61932f655957cba79a4df8a23d42325924bc383a800840800ff3db62D` 0a7bbaa6ca51f5910c4e837b02598d1b6bcc617dc8ba213305cd1276c14ae440 +uxXOeaDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYaTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMaDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[aCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmaDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{aDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1aTrinity Quirk - 3.3-1U- Initial creationwo`Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe`Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*cO{cDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1cTrinity Quirk - 3.3-1U- Initial creationTSYbTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMbDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[bCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev mbDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{bDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1bTrinity Quirk - 3.3-1U- Initial creationw oaBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY[[dCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmdDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{dDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1dTrinity Quirk - 3.3-1U- Initial creationTSYcTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMcDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[cCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmcDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!M!OMeDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[eCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmeDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{eDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1eTrinity Quirk - 3.3-1U- Initial creationXOedDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYdTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMdDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) XN "X[*[_fDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i)[{fDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi([{fDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx'UfDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy&i fRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej%UfDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY$_WfEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionX#OeeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST"SYeTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency @9mv @[3[_gDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i2[{gDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi1[{gDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx0UgDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy/i gRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej.UgDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\-WefDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^,qOfTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc+[ofDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories !9]t!i<[{hDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi;[{hDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx:UhDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy9i hRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej8UhDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz7ugBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\6WegDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qOgTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc4[ogDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories T<|=TyEi iRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejDUiDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYC_WiEdwin Buck - 5.5.38-1W - Bumped version to match PHP versioncBsWiJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzAuhBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\@WehDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qOhTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc>[ohDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[=[_hDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 VO(VNY)jDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[?jDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]LoOjJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^KqOiTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncJ[oiDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[I[_iDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iH[{iDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiG[{iDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxFUiDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists A5xeAVXYWkDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmkJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QVm9kJulian Brown - 2007-19^- ZC-6881: Build on C8UUq=jBrian Mendoza - 2007-24c- ZC-10585: Build for C7[TqIjBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSejDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYjJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWjDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmjJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9jJulian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{VaYWlDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mlJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y_mIkJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qkBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_kJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=kBrian Mendoza - 2007-24c- ZC-10585: Build for C7[[qIkBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSekDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmYkJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"KotjmmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bim[lJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YhmIlJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxgqlBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_lJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq=lBrian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIlBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSelDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYlJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDy 7cc6fedf04b0c731864cfaa8792c7ac23d671d9c2478575fd66393f560ba3cb9Dx 6e31f0129eb2de4c26835bbe2b4926089b15ff5a6043d63d8ea57cbf736d5667Dw 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380Dv 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bDu 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bDt 6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836bDs aa38b4284680b7e8829df32547fecd24aeace8897396cc025c3976223d7ce0c7Dr 13c94814104c6a2240991fbc0f39eb188a26b62d4409c9c0c34d6ef966ecd47bDq df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dDp 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3Do 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4Dn 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032ccDm da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dff C0Nbsm[mJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmImJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqqmBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_mJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq=mBrian Mendoza - 2007-24c- ZC-10585: Build for C7[nqImBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSemDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmYmJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYWmDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCiyqenJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jxqgnJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iwWnDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliovqqnJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's u[9nTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsutc nCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9oTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu~c oCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e}q]nJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU|q=nJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i{WnDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15zW;nDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeq]oJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=oJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWoDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;oDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeoJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgoJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWoDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqoJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUq=pJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWpDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;pDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qepJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgpJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WpDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqpJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9pTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRW;qDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeqJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgqJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWqDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9qTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscpCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]pJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U q=rJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWrDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;rDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqerJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgrJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3scqCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]qJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=qJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWqDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+(W;sDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi'qesJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j&qgsJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p%sqrJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6$wwrCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb#i_rDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s"crCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e!q]rJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu a<^?ah0[ytTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlp/sqsJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6.wwsCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb-i_sDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s,csCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e+q]sJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU*q=sJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i)WsDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 q6sLq[9qItJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8utBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWtTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\6WetDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOtTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQtCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[stTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[mtTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[mtTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 d0cGdzBuuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWuTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@WeuDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOuTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQuCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[suTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[muTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[muTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h:[yuTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl q=pTqzKuvBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWvTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWevDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOvTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQvCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[svTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mvTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[mvTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[CqIuJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems 8nIcTsWwTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWewDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOwTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQwCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[swTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[mwTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bN[mwTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gM[wvTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqIvJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems l%V1lc]sWxTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\WexDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOxTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQxCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[sxTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[mxTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gW[wwTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqIwJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUuwBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil o%X0o\fWeyDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOyTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXdcQyCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[syTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[myTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`aqSxJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[wxTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qIxJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^uxBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil U_nSozDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionmozS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Olq1zTrinity Quirk - 4.7.5-1Um- Initial creation`kqSyJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgj[wyTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[iqIyJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhuyBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWyTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 4575fd166714cf070a77d06e99972dd3ff731d8adfe691080cca926cfacd0cfdD 78ef2afdff31cae8f67126acf7b7da1f3bf2f10f1362041d36e84040d9211707D ded698d23f38c687992815882f78992dbcf794af7e28fe367463f95437bc948aD c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdD 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014D 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD 3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deD~ e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bD} 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bD| a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D{ 9fea518217e6a76e1d90165b42c1f08f9bde91100dbb6b3f0b87fa59d2d2396cDz c1c614784fa198e2b2131e6a0b1e765d1d9de9102394fa503c9299ff4dfad329 }Fqd}_vSo{Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionuo{S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Otq1{Trinity Quirk - 4.7.5-1Um- Initial creation[sUezDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZrqGzJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjq]{zEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6epS{zDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oozS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. }Fqd}_~So|Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version}o|S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O|q1|Trinity Quirk - 4.7.5-1Um- Initial creation[{Ue{Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZzqG{Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjy]{{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6exS{{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6wo{S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. ~Fq8~6o}S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So}Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono}S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1}Trinity Quirk - 4.7.5-1Um- Initial creationj]{|Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{|Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o|S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. c+T8cj ]{~Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{~Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o~S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So~Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o~S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1~Trinity Quirk - 4.7.5-1Um- Initial creationj]{}Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{}Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning $QjH~$WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationZqG~Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field `JtE`oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 KW[(UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi'ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q&[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll%a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h$Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h#Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X"Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X!Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency `yX~*`[1UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi0ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q/[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll.a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h-Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h,Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X+Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X*Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0)oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version Zy_Zi:ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q9[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll8a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h7Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h6Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X5Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X4Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a3oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 222oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version W\WiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a=oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22<oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[;UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS UIUQL[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllKa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kGgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaFoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22EoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS s6K=seUS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_TSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@RS1Dan Muey - 5.1.1-1V@- Initial creationkQgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaPoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22OoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[NUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 6pTj_]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e^S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_]SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ\SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@[S1Dan Muey - 5.1.1-1V@- Initial creationyZsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZYSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfXYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZWqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjV]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eD bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD e129a08ee66187d9c4b7809898ea57ed5b6af96b074205dcb89f0aeab911ff09D c9bd6bb77e5103a9b6e68bfbfe74d4264cbbc634e54e69512fda2b033957f131D 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D  488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D  70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3D  4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bD  f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405D  01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD 1cb5e5ea09fcd6c77f77c7ae876b7a39fc24bb290488826300bce24c1e0cd2f4 -:a_-ZiqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjh]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6egS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_fSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZeSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@dS1Dan Muey - 5.1.1-1V@- Initial creationycsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZbSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ`qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field ZT-cZZsSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@rS1Dan Muey - 5.1.1-1V@- Initial creationfqYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZpqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjo]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6enS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_mSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZlSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@kS1Dan Muey - 5.1.1-1V@- Initial creationfjYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage <6lc<e}S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_|SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ{SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@zS1Dan Muey - 5.1.1-1V@- Initial creationZySeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZwqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjv]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6euS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_tSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version J6p)^JDY3Edwin Buck 6.0.4-1W$- Initial packagingfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj~]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 ,5h!V,ZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3Edwin Buck 6.0.4-1W$- Initial packagingf YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. N>!}Na_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packaging :xIZ$SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf#YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea"_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M!SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingxqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage j3v!|jR.WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU-YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb,[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O+[GJack Hayhurst - 0.1X- Initial spec file creation.P*YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR)WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU(YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb'[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O&[GJack Hayhurst - 0.1X- Initial spec file creation.x%qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 5[IG5R9WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb7[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[GJack Hayhurst - 0.1X- Initial spec file creation.Z5SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP4YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR3WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU2YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb1[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O0[GJack Hayhurst - 0.1X- Initial spec file creation.P/YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP er+V:eD  1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D f2f9eb1c8c964d97504e3a55766d807d963e7115559dc6478f9db6b0eea32d60D fa5bf40f1fd847f9fd68bf5203fa6f480f32aa66acc7add6e2f5e5ebcf8fe0bcD 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36D 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0D 8dc4582211b89a17736b3e2e061d98f55721745fb6373e9ae4311f255197e8cdD 2887a98ffba47a418e8ef91a38d5da86688aaebb484b161a9b7b0f7bbdf1150aD 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00 PA<OC[GJack Hayhurst - 0.1X- Initial spec file creation.gBSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZASeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP@YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR?WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU>YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb=[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[GJack Hayhurst - 0.1X- Initial spec file creation.Z;SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP:YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP NC> NUMYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`LWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletK_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_GJack Hayhurst - 2.2.7X- Initial spec file creation.gISDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZHSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPGYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRFWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUEYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbD[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. _X*}*_tW_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_GJack Hayhurst - 2.2.7X- Initial spec file creation.PUYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRTWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUSYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`RWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GJack Hayhurst - 2.2.7X- Initial spec file creation.POYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRNWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency eE@ueRaWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU`YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`_WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet^_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q]_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z\SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP[YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRZWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`XWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module [P"u"[gkSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZjSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPiYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRhWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUgYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`fWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulete_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZcSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPbYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c5z%u cbuYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@tS1Dan Muey - 3.2.2-1Y@- Initial creationgsSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZrSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPqYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRpWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUoYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`nWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletm_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Ql_GJack Hayhurst - 2.2.7X- Initial spec file creation. );)b~YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@}S1Dan Muey - 3.2.2-1Y@- Initial creationg|_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g{_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lzWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs y_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vx_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73w_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqv_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 l;lbYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 t;tZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 r71Krg_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD- ac4e171e88fbea8bfb0b87a272fa6a3eb049c7723f063f024486774c0558e132D, b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D+ 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D* e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceD) 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD( ba096df09741a221a7030392cb934aa4884712af45b68ef66e6a76c702f636f7D' c88757744369154adb4388af4374d604a3c1e38815d0b6145ecf3f66833198ceD& b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dD% e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615D$ bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fD# 955ba47595124df9f212a2efb74880b9b0d78a0194bfdb14597ce45ee5a593d2D" fbc0d2668495485127f9e1086f50d5ef1f3335cca53ed998d3380ae85a5c4b55D! ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686b z9avzlWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 z,kezV&_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73%_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq$_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1#SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila"SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z!SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 gs0ogs.aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3-SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila,SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z+SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg*_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g)_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l(WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs '_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 2XZ6oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s5aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s4aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a3oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s2aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s1aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s0aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i/auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ^|$J^s>aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s=aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a<oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s9aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i8auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.17u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 i/CiaFoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sCaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iBauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Au Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1@u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_aNoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Ku Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsVaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Uu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YTmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZQoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sOaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY^mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84]u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z[oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sZaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aXoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sWaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 |)\ <vWhYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypgaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPfs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWeYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypdaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPcs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWbYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP`s1Jacob Perkins - 0.9.38-1XƉ- Initial creation_u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 :=wZ:WrYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypqaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPps1Jacob Perkins - 0.9.38-1XƉ- Initial creationboUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[nUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWmYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyplaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPks1Jacob Perkins - 0.9.38-1XƉ- Initial creationbjUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[iUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSofWflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ݩ]ީfߩnv~ (1:CLU_is}$.9CMWaku~&.6> F N V ^ hr{ %.7@IR\fo v!~"# $%&%'-(5)>*H+Q,Z-c/l0u1~23 456(718:9C:L;U=_>i?s@}ABCD%E/G:HDINJXKbLlMvNOQRST'U/V7 4=W,4{UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbzUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[yUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWxYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypwaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPvs1Jacob Perkins - 0.9.38-1XƉ- Initial creationuUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbtUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[sUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD: 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40D9 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dD8 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50D7 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84D6 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386D5 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fD4 bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D3 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD2 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eD1 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeD0 46024a133e4b05720181899899805cc3ba1c2d0e3c2af255a17cf671863da9cfD/ ffa8f055bab4fb2d84c55a0d0b4853dd495cbb826dea15186f9c3030b5c71634D. 8803632a660bffb61ae7933c7602c1cd22a0a2982c44467aaf4c7bbc47b073b0 (JuMx(Mm1Trinity Quirk - 3.3-1U- Initial creationwoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev~mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc}O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM|m1Trinity Quirk - 3.3-1U- Initial creation x!BxM m1Trinity Quirk - 3.3-1U- Initial creationw oBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning n!MnvmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning  |,M MOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file @N@X%OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST$SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM#OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y"[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev!mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency "7Yc.[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[-[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x,YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l+a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l*a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y)YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l(a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l'a{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l&a{Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) (0Eg(c7[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[6[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x5YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l4a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l3a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y2YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l1a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l0a{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^/qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section 9AVx9c@[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[?[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x>YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l=a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l<a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y;YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l:a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[9UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^8qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section #AVk#[I[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xHYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lGa{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lFa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yEYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lDa{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yCsBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^AqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section b9_-btRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9Julian Brown - 2007-19^- ZC-6881: Build on C8PY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yMsBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[LUeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^KqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncJ[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories KC0e KZ\SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QXm9Julian Brown - 2007-19^- ZC-6881: Build on C8UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production Jh <{[fqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YamIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDG 9d9950767d578fd460919e5f4e56525c707fc3124190edcffbc61465677f08adDF b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eDE f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efDD e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62DC 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152DB 3b68e590e015eafeef08e69d00bea6ad676d49b74dbcb2c27873a4d84a66c71dDA 4f36b435b486593ae1bf116eb2447c368ecc46f25ca290204e99df9969bc8931D@ d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0D? 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaD> 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dD= 33fe1d8d891550bccd1b047be4d8ebc37422dddf92af2d0a32a13546c9896c99D< 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bD; 9629ca5942384cd86e23e41e39328839968ddf6b12ca1e642852a376bc5ffe0f tAj5tZoSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bkm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .uvc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bum[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lU~q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i}WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15|W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi{qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jzqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iyWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioxqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's w[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqi WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob%i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s$cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e#q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU"q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i!WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe-q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU,q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i+WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15*W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi)qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j(qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p'sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6&wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally D%ksDb5[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88542qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp1sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear60wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb/i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s.cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 b3v,bh>[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854<qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc;sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 6sLbH[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cEsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 }3vG}hQ[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gO[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 w6sLwhZ[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgY[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 6sL`cqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDT a90035e28c65bd163fc4780de6970f00843375ad767e0eea18fe81520d4b2d22DS a367815a1611e11506e99f662fd0ac3f728b05ed072e38dadb6bc56f7753ba0bDR 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdDQ 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10DP f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406DO 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86DN 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7DM ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8DL e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4DK 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeDJ 07fb1a4e3c60796dde9e944eeb5669eb02357d187d24b56e1fad59e07aa2054fDI 699d368fb6929a80e2026a3ef42e73c76d801279f5c3adc4e1645f5dc433b39cDH e6d434672753cf229bc416ac6c1c0272a3da5521aca3c5f48fd71cf10fe7578e w0cGwgl[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl KdBx[uUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZtqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjs]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6erS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6qoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._pSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionooS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Onq1Trinity Quirk - 4.7.5-1Um- Initial creation`mqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem +) 8}+O~q1Trinity Quirk - 4.7.5-1Um- Initial creation[}UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ|qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj{]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ezS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6yoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._xSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionwoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ovq1Trinity Quirk - 4.7.5-1Um- Initial creation Q{_8Q_SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) ~Fq8~6 oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O q1Trinity Quirk - 4.7.5-1Um- Initial creationj ]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. s+|seS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning !6&P!iogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 rf 5rQ([KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll'a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h&Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h%Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X$Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X#Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W"YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency!oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Q1[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h/Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X,Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0+oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[*UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi)ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Pl:a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h9Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h8Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X7Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X6Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a5oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi2ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1WlCa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hBY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hAY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X@Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a?oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22>oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[=UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi<ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q;[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball X@[.XhLY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XJY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kIgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaHoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22GoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[FUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiEogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QD[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball z=szZUSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@TS1Dan Muey - 5.1.1-1V@- Initial creationkSgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaRoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22QoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllMa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 er+V:eDa 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9D` e7f063045f203789eb7a752c7632c9f7c1baedc5a330b195e328bbfea74fb319D_ 934014d294d88837970b6a74e6605a9661b1e4b6ec13b9793c39f4373c53df55D^ ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79D] ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8D\ d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bD[ eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98DZ 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36DY 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504DX 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cDW 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1DV 1211f192c441b30ff537a46995351256410c947d98ab08edb5bbf64cf51f0607DU 60a921d71b4caa9cc03f6c0bfc9d48e3dc0074f63a056cee72da87e5212d0ebd (6l*(__SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ^SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@]S1Dan Muey - 5.1.1-1V@- Initial creationy\sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ[SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZYqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjX]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eWS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_VSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version "+eI"eiS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_hSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZgSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@fS1Dan Muey - 5.1.1-1V@- Initial creationyesBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZdSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfcYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZbqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldja]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e`S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning 06-c0fsYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZrqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjq]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6epS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_oSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZnSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@mS1Dan Muey - 5.1.1-1V@- Initial creationflYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZkqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 f`)cfZ}SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@|S1Dan Muey - 5.1.1-1V@- Initial creationZ{SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfzYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZyqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjx]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ewS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_vSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZuSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@tS1Dan Muey - 5.1.1-1V@- Initial creation 06l_0a_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_~SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version BP!qBa_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingf YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3Edwin Buck 6.0.4-1W$- Initial packagingfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage <:x([<xYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage ,L I,f%YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea$_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M#SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx"YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D!Y3Edwin Buck 6.0.4-1W$- Initial packagingx qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field b(qqbU/YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb.[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O-[GJack Hayhurst - 0.1X- Initial spec file creation.P,YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR+WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb)[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O([GJack Hayhurst - 0.1X- Initial spec file creation.x'qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ&SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDn d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60Dm bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471Dl c0cffdb9e54e08c696a9cca958ff777322af48e7e553658d95e1f391ee4bc989Dk e02263e514b308dfb11f3bf650ca7483c37737008835fd3c5d047650bc8632bdDj a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aDi 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549Dh 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeDg ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67Df f21ff7f570f530df0903007db875914e35e90792597ca6842b8a8204f14653b5De 3e6a1aa9c8f50d9b1d2f2c6e7da8dfa3d84c97ec4d5c3f3702d359dea5c52b72Dd e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995Dc 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbDb 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bf 5XID5U:YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb9[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[GJack Hayhurst - 0.1X- Initial spec file creation.Z7SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP6YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR5WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU4YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation.P1YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR0WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency oXDDouDSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZCSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRAWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb?[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[GJack Hayhurst - 0.1X- Initial spec file creation.Z=SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP<YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR;WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency FIIt F`NWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletM_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_GJack Hayhurst - 2.2.7X- Initial spec file creation.uKSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZJSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPIYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRHWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUGYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbF[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OE[GJack Hayhurst - 0.1X- Initial spec file creation. ~S5z%~QX_GJack Hayhurst - 2.2.7X- Initial spec file creation.PWYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRVWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`TWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletS_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_GJack Hayhurst - 2.2.7X- Initial spec file creation.PQYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRPWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUOYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental C&y&uCUbYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`aWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet`_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q__GJack Hayhurst - 2.2.7X- Initial spec file creation.Z^SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR\WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU[YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`ZWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletY_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 pX0u pZlSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPkYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRjWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUiYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`hWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZeSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPdYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRcWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency ^Bhh ^@vS1Dan Muey - 3.2.2-1Y@- Initial creationguSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZtSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRrWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUqYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`pWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduleto_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qn_GJack Hayhurst - 2.2.7X- Initial spec file creation.gmSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@S1Dan Muey - 3.2.2-1Y@- Initial creationg~_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g}_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l|WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs {_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vz_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73y_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqx_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bwYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI er+V:eD{ 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afDz 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fDy df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bDx caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febDw 0d7e242c4dfdc4d8f1985b5c2de15a5247b7579d270fc938f2dd042e0c1da8d2Dv 70b55cac5334444f00db449b53c547a7fddb6ce30e2a770939fa17c83b454ed5Du de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1Dt bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12Ds 5b7e11241d783c8669830bdc644dc10060196757847beb45df1b40e1c67eeeecDr 7e50cb19b59907bac194f51b6a1ccfcd16081908956e5fac745b6b864d07587cDq 66518962fcdb99c50bb130036cbb34cc31c605dd8e44f165d638c67d9966d63dDp 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfDo cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfa l'<@lg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd'_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq&_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1%SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila$SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z#SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg"_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g!_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Az/SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila.SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z-SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg,_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g+_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l*WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs )_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V(_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2Xls7aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s6aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a5oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s4aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s3aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s2aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i1auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s0aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws?aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s=aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s;aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i:auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.19u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z8oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsGaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sEaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iDauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Cu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s@aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_sOaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkWu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YVmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Uu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Tu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZSoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sRaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g__u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1^u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z]oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s\aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s[aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sXaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:Phs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWgYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypfaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPes1Jacob Perkins - 0.9.38-1XƉ- Initial creationWdYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypcaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPbs1Jacob Perkins - 0.9.38-1XƉ- Initial creationau Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y`mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 :3pP:Prs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbqUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[pUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWoYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypnaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPms1Jacob Perkins - 0.9.38-1XƉ- Initial creationblUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[kUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWjYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypiaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental er+V:eD c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4D 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D 8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D 12c0c948a00b8cd72152332fb922b50f5f2c42d9656898292429c82536a2a47eD~ 7ec83a132a59da9ffe865a85275d1f2f8468df07238a8782d8cc4289700eb47dD} 186742ca685a4cdf10468fdf7aa061f173601fdf0f15ee950501e9649119920cD| a3fa9ea3108af08a3de75298ab6eb64d0464921670c92e28a352cb7ef362f87d _3p_[{UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWzYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypyaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPxs1Jacob Perkins - 0.9.38-1XƉ- Initial creationwUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbvUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[uUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWtYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypsaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM~m1Trinity Quirk - 3.3-1U- Initial creation}UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb|UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxX OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationwoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*cO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationw oBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!M%OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y$[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev#mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc"O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM!m1Trinity Quirk - 3.3-1U- Initial creationX OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <N&<x.YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l-a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y,YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l+a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l*a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l)a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\([aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28X'OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST&SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency (<l(x7YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l6a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y5YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l4a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l3a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l2a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^1qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc0[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[/[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 9<}#9x@YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l?a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y>YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l=a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l<a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[;UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^:qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc9[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[8[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 8<}#8lIa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yHYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lGa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lFa{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yEsBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[DUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^CqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncB[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[A[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 T'`&TRY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KQ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]PoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yOsBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[NUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^MqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncL[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[K[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xJYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 A5xeAV\YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UYq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[XqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZWSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaVmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VUYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontTmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QSm9Julian Brown - 2007-19^- ZC-6881: Build on C8 er+V:eD 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3D 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855fD a330e948bf1423bb5e5151eaae3b91f14e34f1d678773d4cce57c8551cef0d9aD d55622b2ffaa478e55c01eac54a72ee77b60f4d70a2e584bb57c57afbabc97cbD 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fD 6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6dD  3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358aD  840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2D  6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164D  7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8D  e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fd {?"K{VeYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YcmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxbq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildam_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"Kotnm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxkq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildjm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nbwm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxuq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Usq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCi}qe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j|qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i{W Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliozqq Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's y[9 Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuxc  Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9 Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc  Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15~W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQe q] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U$q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i#WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15"W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi!qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+,W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi+qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j*qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p)sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6(wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb'i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s&cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e%q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu g<^?gb4[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7p3sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear62wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb1i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s0cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e/q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU.q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i-WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 53sL5=u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 j6iMjzFuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 5f4w5zOuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Hf/o HcXsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 0W0casWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD" 1ed8f66a5981b08b9acd51dcf71d6b821cb16ef83578113762fce01625fa2e3dD! 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D  454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffD 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD 0f12a8ee3091a6cdf237de0bc5dccf6604ff787fbd7f8c4b2b007af1b7a8b0a1D cf87dd1ff2a80cb79ca39bd02397ca01c4fe3e0208dea62102e346524eabdeedD 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253D 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8D 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797D 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314D 34d4d4bd58fcbb86d3ebaab4b357b6e6463175ebdd063d42d5a67c2bbafc718cD baeba415636d33e0a7bf7ec5f74eb82546edad778a4259bf7bcc8064e698b9b9 3O3\jWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;\;hsY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XrY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XqY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WpYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`oqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 q&f'qX|Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X{Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WzYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[xUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiwogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qv[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllua{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5htY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWXY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWa oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2M)oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[(UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi'ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q&[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll%a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h$Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h#Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X"Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k!gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation =.lO=M3SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx2YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D1Y3Edwin Buck 6.0.4-1W$- Initial packagingf0YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea/_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M.SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx-YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D,Y3Edwin Buck 6.0.4-1W$- Initial packagingk+gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa*oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 53q!T5x=Y!Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D<Y3!Edwin Buck 6.0.4-1W$- Initial packagingZ;Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf:Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea9_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M8SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx7Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D6Y3 Edwin Buck 6.0.4-1W$- Initial packagingf5YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea4_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 JL?tJZGSe"Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfFYw"Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaE_g"Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MDSK"Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxCY"Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DBY3"Edwin Buck 6.0.4-1W$- Initial packagingZASe!Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf@Yw!Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea?_g!Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M>SK!Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field |>sI|OP[G$Jack Hayhurst - 0.1X- Initial spec file creation.xOq#Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZNSe#Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfMYw#Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaL_g#Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MKSK#Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxJY#Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DIY3#Edwin Buck 6.0.4-1W$- Initial packagingxHq"Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|XGYOZW[_\h]r_{`a bcd%e.f7g@hIiRj\lemnnwo}pq rst$u,v4w=xFyOzX{a}j~s| )3=GP[fq|$.8AIRZbjrz "+4=FOYclrz!)1:CLU^gqz ¸'ø1ĸ;ƸEǸOȸYɸcʸm˸w̹͹ ιϹ er+V:eD/ 778dca33561aee190c514965ed71c3400485257fcdb8080e454d0e6d11930f96D. 5f176da9b4199ba9814ddebb0cf99b40dfe130c5cb7bff3a0439603f1b958466D- 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D, 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0D+ c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD* b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D) ec0c904aeba2a71cfdf8d77d924c0018916d41f4493915adcc4547ae09c5d6fcD( 4de6fb88ea3600373bc649263f6268f9a0bf69ecaf6fcd29b8eb96795cb7cbdcD' baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D& c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591D% 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8dD$ 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74D# 588fea797d15ee7941e9937b89ae59b80d5a6f045ea1d48ac0904fa2f94f4ca9 4:@t Q[SS%Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dZ[q%Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bY[m%Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OX[G%Jack Hayhurst - 0.1X- Initial spec file creation.PWYK$Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRVWQ$Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUUYU$Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKTWC$Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSS$Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dR[q$Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bQ[m$Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. EZ`@ERfWQ&Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUeYU&Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKdWC&Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QcSS&Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9db[q&Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54ba[m&Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[G&Jack Hayhurst - 0.1X- Initial spec file creation.P_YK%Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR^WQ%Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU]YU%Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK\WC%Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 3P283ZqSe'Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPpYK'Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRoWQ'Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUnYU'Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKmWC'Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QlSS'Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dk[q'Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bj[m'Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oi[G'Jack Hayhurst - 0.1X- Initial spec file creation.ZhSe&Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPgYK&Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 'I@@y'O|[G)Jack Hayhurst - 0.1X- Initial spec file creation.g{S(Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZzSe(Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPyYK(Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRxWQ(Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUwYU(Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKvWC(Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QuSS(Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dt[q(Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bs[m(Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[G(Jack Hayhurst - 0.1X- Initial spec file creation. w4:5wQ_G*Jack Hayhurst - 2.2.7X- Initial spec file creation.gS)Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe)Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK)Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ)Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU)Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC)Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS)Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d~[q)Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b}[m)Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. @-rv@`Wm+Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_+Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ +Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G+Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK*Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQ*Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU*Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm*Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_*Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ *Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvPYK,Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ,Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU,Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm,Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_,Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ ,Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G,Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK+Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ+Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU+Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental hO|lhQ$_G.Jack Hayhurst - 2.2.7X- Initial spec file creation.Z#Se-Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP"YK-Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQ-Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU-Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm-Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_-Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ -Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G-Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe,Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 8-rm8t._ /Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q-_G/Jack Hayhurst - 2.2.7X- Initial spec file creation.g,S.Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ+Se.Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YK.Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR)WQ.Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YU.Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'Wm.Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY&W_.Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ .Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 ^AAz7^q8_0Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b7Yo0Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@6S10Dan Muey - 3.2.2-1Y@- Initial creationg5S/Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ4Se/Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP3YK/Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR2WQ/Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU1YU/Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`0Wm/Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY/W_/Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream er+V:eD< c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00D; 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14D: 45b6a1c78ef1069d7eb11ee8bc87264a0d7ef974a9d4cb454b80ce2e913a4af0D9 815c4331796dc4d1055ca71955bed404d2e8c54a8c706dee1fe4155948058f09D8 a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8D7 ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1D6 f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2bD5 dea9921a7a7f26fe9fa24ef2aa7efb2e517c38b5254c543ad81f323830abe669D4 475244443c953e6589d54240d7bf1002456b5908cb64e564020cdfb87cf57b55D3 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1D2 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001D1 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9D0 a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8 )nE)qA_1Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b@Yo1Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@?S11Dan Muey - 3.2.2-1Y@- Initial creationg>_s0Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_s0Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<W0Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ;_50Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V:_Q0Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_?0Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora lnElqI_2Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bHYo2Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgG_s1Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gF_s1Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEW1Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_51Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_Q1Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_?1Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora nEbRYo3Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaQSs2Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZPSe2Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgO_s2Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gN_s2Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lMW2Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs L_52Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VK_Q2Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73J_?2Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora t;tZZSe3Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgY_s3Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gX_s3Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWW3Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs V_53Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VU_Q3Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73T_?3Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqS_3Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 m(=Amgb_s4Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5ga_s4Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l`W4Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs __54Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V^_Q4Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73]_?4Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq\_4Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a[Ss3Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 R?9NRljW5Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs i_55Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_Q5Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_?5Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_5Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1eSK4Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package niladSs4Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZcSe4Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,kcsra6Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iqau6Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1spa6Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3oSK5Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilanSs5Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZmSe5Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgl_s5Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gk_s5Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 w:gwizau7Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1yu 6Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZxoI6Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83swa6Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sva6Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3auoW6Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sta6Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ssa6Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nmu 7Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI7Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa7Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa7Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a~oW7Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}a7Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|a7Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s{a7Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^s a8Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a8Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW8Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa8Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa8Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa8Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau8Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u 7Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_sa9Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa9Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW9Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa9Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa9Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u 8Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u 8Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI8Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 k?EkaoW:Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa:Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa:Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u 9Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI9Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u 9Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u 9Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI9Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 T3STx"Y;Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71!u :Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mI:Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u :Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u :Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI:Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa:Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa:Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 ?"Hr?^+qO;Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc*[o;Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi)Y};Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh(as;Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h'as;Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h&as;Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l%a{;Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l$a{;Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l#a{;Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) ?"Hr?^4qO - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc3[o - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi2Y} - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh1as - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h0as - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h/as - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l.a{ - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l-a{ - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l,a{ - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) P3YP^=qO=Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc<[o=Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi;Y}=Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh:as=Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h9as=Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h8as=Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l7a{=Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l6a{=Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[5Ue - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDI fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660DH 47eba152399c6764a7960767505265034f263369b8450f961f96176a84fa7805DG a7ff95b64440bf98e2f43b9b85f60af47f9ea1c0b72079f4eba51cd9d9e2de0fDF f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfDE 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eDD 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9DC 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dDB e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0DA 8d2de3c1f56797506222bd02d70170d34de45dd865c8e348623c88524d881e16D@ caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dD? 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aD> 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6D= 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bcc 5&Hr5cF[o>Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiEY}>Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshDas>Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hCas>Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hBas>Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lAa{>Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l@a{>Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y?s=Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[>Ue=Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS oAe?oVOYW?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNm?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QMm9?Julian Brown - 2007-19^- ZC-6881: Build on C8LY)?Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KK[??Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]JoO?Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yIs>Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[HUe>Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^GqO>Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section F?5eF[YqI@Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe@Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY@Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW@Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm@Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9@Julian Brown - 2007-19^- ZC-6881: Build on C8USq=?Brian Mendoza - 2007-24c- ZC-10585: Build for C7[RqI?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSe?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmY?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 #Aj6{#Ucq=ABrian Mendoza - 2007-24c- ZC-10585: Build for C7[bqIABrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSeADan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mYAJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YWADaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^mAJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y]mI@Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx\q@Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild[m_@Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UZq=@Brian Mendoza - 2007-24c- ZC-10585: Build for C7 n])n[lqIBBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSeBDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmYBJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYWBDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthmBJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bgm[AJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YfmIAJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxeqABrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nilddm_AJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Ajurc CCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bqm[BJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YpmIBJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxoqBBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildnm_BJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Umq=BBrian Mendoza - 2007-24c- ZC-10585: Build for C7 ls(0lUzq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iyWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15xW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiwqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jvqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iuWCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliotqqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's s[9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio~qqDJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's }[9DTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu|c DCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e{q]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqiWEDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqEJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9ETim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol [9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscECory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQscFCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob!i_GDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s cGCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe)q]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU(q=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i'WHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15&W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi%qeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j$qgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p#sqGJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6"wwGCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally d%k0db1]kIDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsITim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a/YmITim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmITim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7p-sqHJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6,wwHCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb+i_HDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s*cHCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 8C~g8d:YsJTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a9YmJTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a8YmJTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.77u9IBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uIBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWITravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeIDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOITravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQICory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDV 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773DU aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664DT 0f4e314c2b00799c602dc91e32eb58894ab860fa527cce1ebce07caceffe762fDS f4cfd62db586ae170c08fe67a2cd3f94f2e233431d513e36dd80dd9838b53e0bDR bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2DQ 8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3DP 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54DO 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223DN c69b3b4376c268b53c821506352e9d2b8133372ab35e288ef7ed2dd8bfbdab16DM 44810624e33ec59d8bdfc44ec36ccbbfb86636c2e96fb53772030400be32f17eDL 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374DK d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129DJ 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92e 7@7dCYsKTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmKTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Au9JBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uJBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWJTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeJDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOJTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQJCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kJDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 4@4aLYmLTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gK[wKTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ju9KBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuKBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWKTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeKDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOKTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQKCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kKDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 14w51gU[wLTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9LBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSuLBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWLTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWeLDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOLTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQLCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kLDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsLTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 14w51g^[wMTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 86vO8gu9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qSMJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 3~#MiqogOJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qp[KODaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballloa{OCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hnY{OTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hmY{OTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XlY[OTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XkY[OTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WjYYOTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`iqSNJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgh[wNTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 rf 5rQz[KPDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllya{PCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hxY{PTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hwY{PTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XvY[PTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XuY[PTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WtYYPTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencysoOJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[rUeODan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Q[KQDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{QCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{QTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{QTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[QTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X~Y[QTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0}oPJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[|UePDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi{ogPJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Pl a{RCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{RTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{RTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[RTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[RTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWQJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oQJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeQDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogQJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1Wla{SCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{STim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{STim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[STim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWRJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oRJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeRDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogRJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KRDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball X@[.XhY{TTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{TTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[TTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsSDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWSJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oSJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeSDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogSJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KSDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball c=scb'[mUJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O&[GUJack Hayhurst - 0.1X- Initial spec file creation.k%gsTDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa$oWTJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22#oTJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version["UeTDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi!ogTJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KTDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{TCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ekq qQ1SSVDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.90[UVJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b/[mVJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O.[GVJack Hayhurst - 0.1X- Initial spec file creation.P-YKUDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR,WQUTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU+YUUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK*WCUTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q)SSUDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9([UUJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. fZ`` fU;YUWDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK:WCWTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q9SSWDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.98[UWJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b7[mWJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[GWJack Hayhurst - 0.1X- Initial spec file creation.P5YKVDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR4WQVTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU3YUVDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK2WCVTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 er+V:eDc ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbDb 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93Da add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcD` 631f40e56351dce4438c6395bd9301952665e5e2b47f4130321918f56ab0170cD_ a1de50f1b81ef186c12b78690186b0bce870320b4dd366493598fc5520a949e3D^ b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332D] b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488D\ 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bD[ 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473DZ ebb2e1f7ae6b40dc2940a72983e58159d633796171b023585c5fb429c2ebd9f9DY 329d6bda46e385a83defe1d11fc93ff4dd668444c6aaefd3c480dbc56f69ab7eDX a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2DW d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321e ZXDUZREWQXTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUDYUXDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKCWCXTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QBSSXDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9A[UXJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b@[mXJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[GXJack Hayhurst - 0.1X- Initial spec file creation.Z>SeWDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YKWDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR<WQWTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency \P\\POYKYDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQYTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUMYUYDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKLWCYTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QKSSYDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9J[UYJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bI[mYJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[GYJack Hayhurst - 0.1X- Initial spec file creation.ZGSeXDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPFYKXDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP E9EEPYYKZDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRXWQZTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYUZDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKVWCZTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QUSSZDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[UZJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[mZJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[GZJack Hayhurst - 0.1X- Initial spec file creation.gQSYDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZPSeYDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[Qc_G\Jack Hayhurst - 2.2.7X- Initial spec file creation.PbYK[Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRaWQ[Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU`YU[Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`_Wm[Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY^W_[Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt]_ [Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q\_G[Jack Hayhurst - 2.2.7X- Initial spec file creation.g[SZDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZZSeZDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`mWm]Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYlW_]Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtk_ ]Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G]Jack Hayhurst - 2.2.7X- Initial spec file creation.PiYK\Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRhWQ\Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUgYU\Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`fWm\Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYeW_\Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtd_ \Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lRwWQ^Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUvYU^Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`uWm^Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYtW_^Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamts_ ^Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qr_G^Jack Hayhurst - 2.2.7X- Initial spec file creation.ZqSe]Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPpYK]Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRoWQ]Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUnYU]Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZSe_Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK_Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ_Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU~YU_Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`}Wm_Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY|W__Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt{_ _Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_G_Jack Hayhurst - 2.2.7X- Initial spec file creation.ZySe^Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPxYK^Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ Eg S`Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ Se`Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK`Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ`Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU`Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm`Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_`Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ `Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G`Jack Hayhurst - 2.2.7X- Initial spec file creation.gS_Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )XRl)g_saCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_saCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWaTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5aCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QaCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?aCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_aCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b YoaDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1aDan Muey - 3.2.2-1Y@- Initial creation )XRl)g_sbCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sbCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWbTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5bCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QbCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?bCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_bCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYobDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1bDan Muey - 3.2.2-1Y@- Initial creation l'<@lg%_scCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g$_scCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l#WcTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs "_5cCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V!_QcCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?cCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_cCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYocDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{l-WdTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ,_5dCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V+_QdCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73*_?dCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq)_dCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b(YodDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa'SscDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z&SecDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDp 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9Do f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfDn d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009Dm 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eDl 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bDk 0f6d8aca382d1f70a5279b5a4444a4ff80fcf838c672aa8d775780dc0697135aDj 3f811e9f7ae8851f9f63e3932f2283e92f289c07652bd8c7e3fc67b0bdc726a7Di 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19Dh c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062Dg e246917ed11d84d666ce4f36860167ada7a0e4abab7f5171734636fbd33e3a9eDf 6df05ec4641eafabe3780a2a0e28ca48f877eb3c0ca8681115e0d0140e0f1ec6De 9a45de3aa56afc6d9ada4042f63feb906ce6c7517cb0af43cf0200934d1bda07Dd 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84 ,ke  5_5eCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V4_QeCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php733_?eCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq2_eCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a1SsdDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z0SedDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg/_sdCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g._sdCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd=_?fCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq<_fCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1;SKeDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila:SseDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z9SeeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg8_seCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g7_seCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l6WeTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzESKfDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaDSsfDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZCSefDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgB_sfCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gA_sfCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l@WfTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ?_5fCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V>_QfCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2XlsMagCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sLagCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aKoWgJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sJagCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sIagCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sHagCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iGaugCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sFagCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsUahCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aToWhJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sSahCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sRahCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sQahCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iPauhCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Ou gCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZNoIgJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWs]aiCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\aiCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s[aiCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iZauiCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Yu hCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Xu hCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZWoIhJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sVahCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_seajCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sdajCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1cu iCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1bu iCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZaoIiJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`aiCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s_aiCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oWiJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkmu jCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YlmIjBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84ku jCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ju jCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZioIjJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83shajCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sgajCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3afoWjJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_uu kCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1tu kCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIkJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83srakCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqakCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWkJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soakCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2snakCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 7 Is7h~aslCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c}[olDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh|aslCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h{aslCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hzaslCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iyY}lTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshxaslCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27wu kCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YvmIkBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 A*T}Ac[omDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasmCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasmCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasmCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}mTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasmCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27haslCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34haslCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33haslCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 A*T}Ac[onDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasnCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasnCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asnCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i Y}nTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asmCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h asmCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h asmCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasmCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 L*TLc[ooDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasoCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasoCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasoCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qOnTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasnCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasnCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasnCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 6*Tw 6h"aspCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h!aspCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h aspCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ysoBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOoTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasoCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasoCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasoCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 c/YcK+[?qDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]*oOqJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y)spBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^(qOpTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh'aspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h&aspCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h%aspCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h$aspCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c#[opDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories er+V:eD} 8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80D| 7531745705a76a2ccf330d86dff4150f8bb3745fc116e28171bf5d7c32e51127D{ 82b79d49ef2414e8eaf5bce25394d163448805e8867b0959a17a9fe95dac9136Dz dce69e98f2b019e5d43c05896ee2fcdc275d2e8f2c9400d02ab6b4ae11562d23Dy 5a9cec5163dd2c7597570f34ae1d15c21189bcc7ba8db4290ed9775701b14247Dx ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccDw cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613Dv 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8Du a604fec82018f74cedab2db9496e1468ba207dea883b80602294c592f382ab66Dt 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dDs ced8b0292a1128a4a34fec3eaa26ca6b2494ea645012364b5836d0eab2aaf52dDr 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769Dq b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3d |(X9Q4m9rJulian Brown - 2007-19^- ZC-6881: Build on C8U3q=qBrian Mendoza - 2007-24c- ZC-10585: Build for C7[2qIqBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z1SeqDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYqJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWqDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mqJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q-m9qJulian Brown - 2007-19^- ZC-6881: Build on C8,Y)qDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {0oR{Y=mIrJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx<qrBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild;m_rJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U:q=rBrian Mendoza - 2007-24c- ZC-10585: Build for C7[9qIrBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SerDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYrJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWrDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mrJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YFmIsJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxEqsBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildDm_sJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UCq=sBrian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIsBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASesDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYsJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWsDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>msJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxOqtBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildNm_tJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UMq=tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[LqItBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSetDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYtJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWtDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmtJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bGm[sJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[iUWuDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioTqquJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's S[9uTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuRc uCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bQm[tJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YPmItJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oe[q]uJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUZq=uJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iYWuDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15XW;uDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiWqeuJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jVqguJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiaqevJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j`qgvJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i_WvDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio^qqvJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ][9vTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu\c vCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpjiqgwJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ihWwDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliogqqwJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's f[9wTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseeq]vJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUdq=vJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84icWvDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15bW;vDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgoqqqxJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's p[9xTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssocwCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16enq]wJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUmq=wJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ilWwDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15kW;wDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesijqewJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jzqgyJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sycxCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16exq]xJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUwq=xJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ivWxDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15uW;xDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesitqexJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jsqgxJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3irWxDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6wwyCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_yDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scyCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]yJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU~q=yJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i}WyDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15|W;yDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi{qeyJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!b i_zDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s czCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]zJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=zJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWzDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;zDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqezJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgzJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqyJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear jFh%j^qO{Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ{Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo{Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k{Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34p sqzJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 wwzCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally c7k5cWaQ|Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo|Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k|Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs|Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS{Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw{Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW{Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW{Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 i:m ;id%Ys}Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$as}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#Ym}Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"as}Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`!qS|Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf Yw|Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW|Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW|Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO|Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section f$i5fh.as~Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-Ym~Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h,as~Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a+oW}Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qW}Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qO}Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQ}Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'o}Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[k}Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD  4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0D  6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6D c952e3642095484e7010fa1ed6b7bf3a5b2024b16202f7281355a02b940a8263D e462df84466eac5b38f21d627438d96ae88497e9f9b488264bb7ecb27c44fd5fD b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abD f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dD a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964D~ 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497d j5c9jh7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a5oW~Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qW~Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qO~Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQ~Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1o~Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[k~Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/Ys~Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l5c9la@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e.R2efIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 KW[RUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiQogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QP[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllOa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hNY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hMY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XLY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XKY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WJYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency dyi$di[ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QZ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllYa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hXY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hWY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XVY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XUY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WTYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencySoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version `e `idogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qc[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllba{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5haY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h`Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X_Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X^Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0]oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[\UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS h\+hQm[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hkY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hjY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XiY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XhY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0agoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22foJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[eUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W6KWQv[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllua{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5htY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hsY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XrY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aqoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22poJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[oUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSinogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 =6K=la{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X|Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k{gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationazoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22yoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[xUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiwogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 7@[77[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball e^__ eUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.R WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 eYY_ eO[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ^^ b%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation.P#YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR"WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD b0a7687c37542d1b0576932a1be4cf0526de09a077f71b3029749c74f0817bddD 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79D 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D ac30ae934b475c16bd1d19b3cfad9ce1940a08371641cefac9b5526372c5ffa9D 8dc735610b05d3c33f1d2a233f1e5104404d44a12519bc945de6a637545e4c87D 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD  26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D  f5dff8cd99023b169a60fb6b2c7f55e0f783b41f9f404dd1d8b1ea1968b12ae4D  2588f50789fafb09920fd2d0c50fd14bc938d76403d5c13e9d6b0a9a00bc622b ekYb.[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O-[GJack Hayhurst - 0.1X- Initial spec file creation.g,SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP+YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK(WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q'SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.ofIflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ѹ-ӹ5Թ=չEֹM׹Uع]ٹeڹm۹uܹ~ݺ޺ߺ"+4=FOU[aiqz %.7@IR[dmv%.8BLV` i q y  !)19AIR[dmv !$"-#3$9%?&G'O(X)`*i+q,y-. /02!3*435<6E7N8W9`:i;s<}=>@A$B.C8DBELFUG^Hf 2ekY2Y8W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt7_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q6_GJack Hayhurst - 2.2.7X- Initial spec file creation.g5SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP4YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR3WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU2YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK1WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q0SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9/[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eE%feQB_GJack Hayhurst - 2.2.7X- Initial spec file creation.RAWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`?WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY>W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt=_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_GJack Hayhurst - 2.2.7X- Initial spec file creation.R;WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU:YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`9WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module @-rv@`LWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYKW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtJ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QI_GJack Hayhurst - 2.2.7X- Initial spec file creation.PHYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRGWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`EWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYDW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtC_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvPVYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRUWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`SWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYRW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GJack Hayhurst - 2.2.7X- Initial spec file creation.POYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRNWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUMYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental _Bo _ _@`S1Dan Muey - 3.2.2-1Y@- Initial creationg_SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP^YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR]WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU\YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`[WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYZW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtY_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QX_GJack Hayhurst - 2.2.7X- Initial spec file creation.gWSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@iS1Dan Muey - 3.2.2-1Y@- Initial creationgh_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gg_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lfWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs e_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vd_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73c_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqb_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1baYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgq_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gp_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4loWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs n_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vm_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73l_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqk_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bjYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgy_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gx_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lwWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs v_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vu_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73t_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqs_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1brYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73~_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq}_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b|YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa{SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZzSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eD$ 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4D# 8af16ad3902508f8b36d703836686e07001e1d803524d02a797ff9793761e838D" a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238D! d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdD  dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD 1d91ddc75d6fa4f26507b4195827f4d83ac880b6eac2791e0006fee0bdc36f8fD 7ef9f4be87ab3961f5fe0ad5d1a2de58b2b1a1b742f46dd5144642142e52c330D b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69D a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0cD 9605df4ebed92789b9d4242fa51c7265e29f0cda937756d9f30790e5b1773ff6D 752bed65d6ad27a938f47723398b97a951cb0190590e9f190f1e5e96b442e915 AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2Xls!aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws)aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s%aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i$auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1#u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z"oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWs1aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s/aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i.auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1-u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1,u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_s9aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s8aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.17u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.16u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z5oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s4aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s3aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a2oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkAu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y@mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84?u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1>u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z=oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s<aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s;aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a:oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_Iu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Hu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZGoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 < Jt <hRasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_QqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhPasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hOasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hNasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hMasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hLasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24Ku Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YJmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 C(Q{C_[qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhZasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hYasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hXasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hWasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hVasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iUauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iTauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iSauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 C)Q{C_dqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhcasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hbasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27haasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h`asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i_auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i^auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i]auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h\asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 9)Qz9hmasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hlasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hkasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hjasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ihauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32igauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ifauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30heasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 B3[BhvasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28huasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27htasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26isauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33irauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iqauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ipauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hoasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_nqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section I3[IhasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h~asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a}oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i|auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i{auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32izauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iyauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hxasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_wqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section T3\T]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 ?.c I?Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eD1 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791D0 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaD/ 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bD. 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeD- 3db3302d7e1cbfab026908f7f01df11856112ca1cc94c71cd9e1946582c3ed4aD, fa4b11749415ec4bfea601b9c36ec505b34bd808a0e723b945d54c06aac10b03D+ 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282D* 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cD) cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eD( 67e7827e6950b7d0e31830324cc9e72714bd0cc3ab70f68f3ccc6e68ccbd1421D' b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846D& 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6D% abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050c {0oR{YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y$mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx#qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild"m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U!q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g Trx-qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild,m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U+q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[*qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b%m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[i3WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio2qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 1[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu0c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b/m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y.mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oe9q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU8q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCi?qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i=WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio<qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ;[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu:c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpjGqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iFWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioEqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's D[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseCq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUBq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iAWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15@W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgoOqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's N[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssMcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eLq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUKq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iJWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15IW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiHqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jXqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sWcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eVq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iTWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15SW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiRqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jQqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iPWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6`wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb_i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s^cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e]q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU\q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i[WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15ZW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiYqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!bii_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9shcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16egq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUfq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ieWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15dW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesicqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jbqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pasqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear .Fg!.aqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuilauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33pksqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6jwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally J$JbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiwogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuivauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33usTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil /q  /bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems Fq  F` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /&3/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so g=IigfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD> 39e4af15677c28b801e0f1063f6e2f24b3e3c3f5f3b8944c901de6932581953dD= 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fD< a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73D; e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908D: ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92D9 3b77e1211aff1134d4963cd3651ce8fbdd7f4f78d17bb6af960ef2e191695c05D8 3a3aa644dcc94e19d259134f46174c51c8dc97bee6bb8d30abb130c2f2dd2ca8D7 8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4D6 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9D5 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bD4 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919D3 d8f98f31df27a4ce0c760614fe134697f570e087fc98049261ac3f9d13065adbD2 f92c313f2f37636ee9565cdf641ae3980bfd3fc97d455813c26492dc3874d44f {zO[{y!sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb =gxM=X*Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X)Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W(YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencye'q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`&qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) a*gaX3Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W2YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency1oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[0UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi/ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q.[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll-a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h,Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h+Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 `:` B`X<Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0;oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[:UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi9ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q8[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll7a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h6Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h5Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X4Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaEoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22DoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[CUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiBogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QA[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll@a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h?Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h>Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X=Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE`NoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[MUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiLogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QK[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllJa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hIY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hHY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XGY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XFY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<WWoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[VUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiUogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QT[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllSa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hRY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hQY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XPY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aOoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[`UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi_ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q^[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll]a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h\Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h[Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XZY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kYgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaXoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 @yUU@UiYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfhWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QgSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9f[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.be[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[GJack Hayhurst - 0.1X- Initial spec file creation.kcgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaboWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22aoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version IXIIPsYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRrWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfpWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QoSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[GJack Hayhurst - 0.1X- Initial spec file creation.PkYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRjWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency <IZD<O}[GJack Hayhurst - 0.1X- Initial spec file creation.`|mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P{YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfxWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation. )CC)b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b~[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. $ePE$b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eDK 9b055e9f673e458147f5df6d06e0c5de354763ff3f88f5a063aaa4d0e3f6f550DJ d05d80a3900ad4f0722b9ccef811ea66c02f764393d65eafee5696b7dea3d297DI 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fDH 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eDG e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fDF 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aDE b43d2611168779f014477e281c76b39db646fea4aef3f58dffc503c2307df571DD bc7f88ff91eaab3eebccf56723e4ac5bb648ab66423a43a658cdaf101c8e67ceDC d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bDB f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45DA 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbD@ a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6D? d269a787072cc111a9ca055ab2f3e08bd2ebaa35bb8c97e78b10443d9204b8f5 ePEQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 5(ma 5^$WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t#_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_GJack Hayhurst - 2.2.7X- Initial spec file creation.a!mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 RE9n RU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^,WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.a)mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P(YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR'WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU&YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`%WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module NX6^NR8WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU7YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`6WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^5WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t4_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q3_GJack Hayhurst - 2.2.7X- Initial spec file creation.g2SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia1mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P0YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency PIPPPBYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRAWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`?WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^>WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t=_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_GJack Hayhurst - 2.2.7X- Initial spec file creation.g;SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia:mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P9YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP =2x==PLYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRKWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUJYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^HWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GJack Hayhurst - 2.2.7X- Initial spec file creation.cEm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugDSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaCmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 82$8 U_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VT_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73S_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqR_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bQYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@PS1Dan Muey - 3.2.2-1Y@- Initial creationcOm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugNSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaMmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. )'z) ^_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V]_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73\_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq[_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bZYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@YS1Dan Muey - 3.2.2-1Y@- Initial creationgX_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gW_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lVWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l'XRl f_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Ve_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73d_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqc_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bbYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIga_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g`_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l_WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 8'`#8Vo_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73n_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqm_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1blYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIakSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZjSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgi_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gh_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lgWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oiw_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqv_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1auSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZtSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgs_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gr_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lqWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs p_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila~SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z}SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg|_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g{_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lzWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs y_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vx_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 t;tZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 b (<baoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eDX 14bd2095e534e5ce333db0ae0424918398aac1fd5076738ada1e40046160853cDW af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5DV 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4DU 59cf4f0c6cae182850e479de1aa59a4c85c6cf505138883c95bb64dea6d59061DT 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8DS eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5DR c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cDQ 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bDP 678243828edba74c14e24ccf59d1bac712a883ee763fc63934e4a6a00d9ae2bbDO 1ab7186b4d88bed5545aa11c7596692a0166d02d79634f61fcc33efdf4da4741DN 313c4d6d39eacf29b9472f811517aefb160c8e103ea09c0c119af278600acd29DM 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fDL 6e1cfdfaf43d6d8b220604c4315213bdfafa40532adb8c176b688eb1c3d1f171 e3QesaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 i&SKisaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_'u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1&u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z%oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_/u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1.u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z-oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s,aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s+aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a*oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s)aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s(aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZ7oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s5aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a4oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.11u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y0mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 d|:dh?asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h>asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h=asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p<qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23;u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y:mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php849u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.18u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 5*T~ 5hHasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hGasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pFqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hEasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hDasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hCasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hBasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hAasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h@asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 =*T~=hQasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hPasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hOasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hMasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hLasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hKasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hJasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hIasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 I*T~IhZasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cYo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaXoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hWasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hVasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hUasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hTasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hSasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hRasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 I*T~Icco[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaboWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22haasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h`asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h_asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h^asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h]asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h\asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h[asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 I*T~Iclo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesakoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hjasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hiasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hhasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hgasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hfasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28heasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hdasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 -V"g-xvqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildum_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Utq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontomJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9Julian Brown - 2007-19^- ZC-6881: Build on C8SmgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9 'Pa 'xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8YwmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems S+,SjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems cDcu c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 er+V:eDe 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79Dd a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beDc 98714d652c8ecfd004a7fe2a739319faf35e3b252b4e9d95cfa6957fe9d5a94dDb 8df9dd55f29df447ad7e5142995f6d996aef78e8149bde665d01576f16c77a78Da afd060048f2d36d9f3bcf95bb0ad0e66e03ee7ebbbb24df37abd05eb3dd10d6aD` ce094a9b8c851742aa0d8e4f26c12f464949afb38abda3eee21b3eec084ad7e5D_ ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30D^ 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382D] 1a6abc6c66ba2f76663fe6e3cb14e48327bded2bc685ae33a206bed8392a9097D\ 7245a84bb4abac50c01402d6e6f7b969ef18fca57626dcba6b66e1adcc29f400D[ a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259DZ fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fDY 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8 ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems \ -T\iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu @=_i$qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j#qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i"WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio!qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 mtHem,W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi+qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j*qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s)cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e(q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU'q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i&WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p3sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear62wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb1i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s0cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e/q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU.q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i-WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6<wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb;i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s:cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e9q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU8q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 IB7IDqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya?oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y>YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inip=sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear |:V|wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieGq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 L Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 t7jta\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 n!;nedq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically GncuGelq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mei5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build dn]RdsqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6owwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTniCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build :@/zX|Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X{Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WzYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency6ywwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTxiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9wi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildevq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 a*gaXY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 `:` B`XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 er+V:eDr 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bDq f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698Dp 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215Do 72dd984923b6c62b538400771cd2fc2ea71189f8e822b2d79949ea44df84b7a2Dn fe2467b40771de264774e40e84bbd3c05eef39ef4d5e87c9a5fe54822b308f9cDm eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16Dl cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7Dk 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165Dj 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618Di 0ffd1a08e6357ba5bffb8ba60bbfaa0bfda3ee531844f5d821e154c192a99fe7Dh b9e4b10983f659704b921143428fee4d5ee186fa7d63d6c3deddb4ec6d93ca48Dg c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927Df 31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE` oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<W)oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[(UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi'ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q&[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll%a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h$Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h#Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X"Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a!oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[2UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi1ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q0[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h-Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k+gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa*oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 yOXm:a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U9q=Julian Brown - 11.0.0-1a@- ZC-9539: First version8oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm7a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U6q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk5gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa4oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 223oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version wy!*nwBoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmAa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U@q=Julian Brown - 11.0.0-1a@- ZC-9539: First versiona?oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22>oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm=a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U<q=Julian Brown - 11.0.0-1a@- ZC-9539: First version;oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version ,DM{#,KoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmJa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UIq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkHgsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationaGoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22FoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmEa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UDq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaCoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22 J.eJXTsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemSa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mRa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mQa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mPa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kOsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXNsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekMgsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationaLoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22 )"Bw )m]a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m\a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k[sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXZsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemYa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mXa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mWa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mVa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kUsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 3 a3mfa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mea}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mda}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mca}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kbsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXasABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea`oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m_a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m^a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 er+V:eD 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817D~ 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171D} 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fD| c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feD{ 3c58fad7df150242209ed099cde6d09d6619547bf22532d5abfc9ad8aafada8cDz f08883ef692cb0e552c690bce118eda9ed6ac34d397b6ffde164eda040bbb0e8Dy 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cDx 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aDw fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16Dv 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfDu 1be407a8c92f129b2b4d66d6d71b4b48a4b549ccaee74de4f09321138c2637e8Dt 24e7fa174c612ba91d6a3a7785ca61257c73f2d4b603c3a1049a03efcd0423e7Ds ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6 AAcAkogsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationanoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mla}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mka}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mja}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kisgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXhsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageagoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|JwKLMOPQ'R/S7T?UHVQWZXcYlZv[\] _`a$b,c4d<eDfLgTh\idjlksl|mnpq r)s2t:uBvKwTx]yf{o}x~ (2<FPZdnv~'09BKT^gq{  )19@EKRW^ejqx $,4<DLTZ^cglq{ S7WwSOx[GJack Hayhurst - 0.1X- Initial spec file creation.kwgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationavoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mua}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mta}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4msa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mra}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kqsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXpsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 5C?5b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU~YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP}SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f|WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q{SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9z[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.by[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. eUQb [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.P YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 7eUQ7b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eUQb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eUQb([mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g'SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`&mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P%YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV$_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU#YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP"SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f!WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 0eUQ0Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.g1SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`0mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P/YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV._QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU-YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP,SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f+WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q*SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9)[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. @(rn @t<_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q;_GJack Hayhurst - 2.2.7X- Initial spec file creation.`:mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P9YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV8_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU7YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP6SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^4WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 V<8.V^FWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tE_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_GJack Hayhurst - 2.2.7X- Initial spec file creation.`CmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PBYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVA_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP?SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`>WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^=WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 MJFy%M^PWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GJack Hayhurst - 2.2.7X- Initial spec file creation.gMSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`LmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PKYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVJ_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUIYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPHSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`GWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module >JFy>`ZWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^YWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4gWSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`VmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PUYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVT_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUSYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPRSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`QWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module er+V:eD  1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD  9ab10f3884b6c6903354b16c9808683edbbe9e6ec92b046acc94a517a2b201caD  af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aD  c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169D bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D f4ec8f734a7458b43cc8eb555a86a5819e5bf4272599471b169b6efe0530330bD 33ffd71c6e4cc754de2100a49b45e5c191dd273f5dda21d937b853f62008b8c1D 6a399b8b971866d85e67ffd57d0f3030f41770bd06fe0a67482284c76003c376D 157203207bfa9b77218462fafb9c3138d64aca97a3a84086f4217f41dad68c1cD a2dea0c938d187524ebd274734cc34a31b3032ce5988d24f244d01b3d6587a21D 2bf19921aac84d01b6ca1fbc2cc2a37fe970fecaadc278609df289278cf8117dD 06e3802136b316f2a24fc8e84570ef1d3a7e86702da3bbaaf045cc96930e0e61 ;UFv;`dWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^cWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tb_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cam]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for Ubuntug`SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`_mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P^YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV]_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU\YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP[SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 UFvsnaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0imauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1slaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3ckm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugjSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`imWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PhYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVg_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUfYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPeSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 w:gwivauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1uu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZtoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83ssaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sraCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aqoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22spaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2soaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nm~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22syaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1swaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 k?EkaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 d3SdhasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 D*T~Dh'asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a&oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h%asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h$asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h#asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h"asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h!asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 D*T~Dh0asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a/oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h.asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h-asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h,asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h+asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h*asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h)asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h(asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 D*T~Da9oW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h8as Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h7as Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h6as Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h5as Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h4as Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h3as Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h2as Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h1asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 D*T~DhBas Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aAoW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h@as Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h?as Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h>as Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h=as Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h<as Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h;as Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h:as Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 F/VFaKoW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hJas Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hIas Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hHas Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hGas Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hFas Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kEgs Dan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcDo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshCas Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 *V ]QTm9 Julian Brown - 2007-19^- ZC-6881: Build on C8SY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HP[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4kOgs Dan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcNo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshMas Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hLas Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 @0of@Q^m9 Julian Brown - 2007-19^- ZC-6881: Build on C8]Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[YqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7D 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442D 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922D 927404a0f109af90e4d843cd4ffdb00e4bb857a014bb2609d6b39c7b58a7610aD 12357d4d8705ec4b1b4dd685a2ffaf33bce8187610851013ca95d3325280c288D a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481D e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cD e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcD d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eD 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddD  849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88 0ocQgm9Julian Brown - 2007-19^- ZC-6881: Build on C8fY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ke[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]doOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[cqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 10oe1aqmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontomJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9Julian Brown - 2007-19^- ZC-6881: Build on C8Umq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 'E ['a{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8YwmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxvqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildum_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Utq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS 6E 6uc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ls(0lU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqiWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQs)cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e(q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU'q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i&WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi$qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j#qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i"WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio!qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob1i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s0cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e/q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU.q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i-WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15,W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi+qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j*qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe9q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU8q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p3sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear62wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally %k0 @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsp=sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6<wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb;i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s:cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 a OaEqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <tqKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 'DV'hRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$UfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M _{PT_q^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD& 1024ea82d20595afecd8f8e6ab4ec008a501ac711c5bccab334617a4a68b6f41D% f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401aD$ eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93D# a1d61ed64e00491a343840cdb14b8965cfa2de0533155aaf05980b5302f54005D" ec6d6f8587d488901ca98704294945177051a533168fcf750a5a4091694867c1D! 007bd65b4985540536b4634c715ee44db60370bc729d05b048089eea5566897eD  6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94D ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9D 004bbbf8e786e4308488afd01a8e99d8b6164772e5abd84aed52451cd5584088D ba1a666832b80b19cdf4fbe306bfb07007a8e8204600df882f28cb2be69e3d9aD b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c +DV+deo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$UfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 9{P.9qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb +DV+dxo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) qoa!qZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`~mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|}o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z|SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP{o5Julian Brown - 3.1.5-2`@- Rename the tarball[zmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached yg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build fm.f[ mM Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedg SDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 wPnSw|o !Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe!Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5!Julian Brown - 3.1.5-2`@- Rename the tarball[mM!Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgS Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22| o  Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z Se Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP o5 Julian Brown - 3.1.5-2`@- Rename the tarball f3VHf`mW"Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o "Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe"Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5"Julian Brown - 3.1.5-2`@- Rename the tarball[mM"Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt_ !Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]!Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS!Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW!Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 u0Caus$a#Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s#a#Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s"a#Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i!au#Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s a#Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t_ "Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]"Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS"Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli w&Scws,a$Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s+a$Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i*au$Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1)u #Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z(oI#Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s'a#Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s&a#Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a%oW#Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 i&:Yii4au%Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.13u $Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u $Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oI$Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0a$Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/a$Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oW$Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-a$Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 m:Nm<u %Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z;oI%Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s:a%Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s9a%Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a8oW%Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s7a%Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s6a%Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s5a%Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 _|,@_Du &Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZCoI&Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sBa&Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sAa&Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a@oW&Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s?a&Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s>a&Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1=u %Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 `| &L`sLa'Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sKa'Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aJoW'Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sIa'Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sHa'Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Gu &Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YFmI&Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Eu &Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD3 c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7D2 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedD1 fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f249D0 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a8D/ 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652D. ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD- ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD, 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD+ b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD* ed156378a8e24bcdaf46adf5b0c43f4e79a0c157ae83cf6dfbf543ff23a43656D) 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914ddD( 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD' 7cb5f4a7b8f8c2380dbdd4d069de9677ddfd02c83d6e0c5f06eaf631220d6980 z?PzhTas(Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hSas(Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hRas(Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23Qu 'Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YPmI'Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ou 'Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Nu 'Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZMoI'Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 {/Q{hZas(Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hYas(Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hXas(Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pWqs(Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cVo[(Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshUas(Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 tJth^as)Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h]as)Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h\as)Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G[a/(Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 'Qhcas)Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hbas)Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29haas)Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p`qs)Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c_o[)Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues j@jhgas*Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hfas*Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25reus)Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gda/)Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 'Qhlas*Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hkas*Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hjas*Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28piqs*Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cho[*Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues  @ ]qoO+Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hp[9+Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4rous*Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rnus*Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gma/*Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @.c I@]{oO,Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hz[9,Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[yqI+Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZxSe+Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmY+Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VvYW+Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontum+Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9+Julian Brown - 2007-19^- ZC-6881: Build on C8sY)+Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kr[?+Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 =.c I=K[?-Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO-Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI,Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe,Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY,Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW,Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm,Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9,Julian Brown - 2007-19^- ZC-6881: Build on C8}Y),Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K|[?,Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 |(X9Qm9.Julian Brown - 2007-19^- ZC-6881: Build on C8U q=-Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI-Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se-Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY-Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW-Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm-Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9-Julian Brown - 2007-19^- ZC-6881: Build on C8Y)-Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 '0oR{'Qm9/Julian Brown - 2007-19^- ZC-6881: Build on C8YmI.Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq.Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_.Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=.Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI.Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe.Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY.Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW.Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm.Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y!mI/Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q/Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_/Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=/Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI/Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe/Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY/Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW/Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm/Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 CCi'qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j&qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i%W0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio$qq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's #[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu"c 0Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB -[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu,c 1Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e+q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU*q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i)W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15(W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQe5q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU4q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i3W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.152W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi1qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j0qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i/W1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio.qq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU=q=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i<W2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15;W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi:qe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j9qg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i8W2Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio7qq2Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 6[92Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JREW;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiDqe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jCqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iBW3Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioAqq3Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's @[93Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss?c2Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e>q]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5UNq=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iMW4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15LW;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiKqe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jJqg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sIc3Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eHq]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUGq=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iFW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 er+V:eD@ 4a4bee83bb53f27f6ffd2e6180d1fe71894e6baba0788177a882185db197241fD? 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615D> 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976D= bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53D< a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cD; ec99c8dfd491aecfd8600a5a70f7a35c8e5b60df0a53e9c4f9f55e0d0dea9168D: 2f9c49f56884b619c4ec0ae3bb44dcc3914b3b4b5e477ada4c5347d4d16785ffD9 d83b681bd4021f5d0ce179dfa4ea752478995c9e2af8d03a88ecea099dcffffeD8 6a97c56e70d6bb085476ac59ec95929337bc148474211c8cd5d5df0e4ef6c0c4D7 6ae5af75826be1e8ec6ddc0115227b11a7546edaf628031ed87417a7644ff6d0D6 f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bcD5 0d5dfa1b2794c2beb8ddf8d5d0bfcd1d2c634d9dce31c2efb3d892f625d81544D4 21e128eec31caae18a2f8a77e129855290744f9c140b638624b55887cffa56db +"#+VW;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiUqe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jTqg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pSsq4Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6Rww4Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybQi_4Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sPc4Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eOq]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ?<^?? ^s!6Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p]sq5Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6\ww5Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb[i_5Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sZc5Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eYq]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUXq=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWW5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 :`s6Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%6Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) acUq6Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boO6Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaW6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack deo]6Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaK6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $ hs!7Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) gg56Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/6Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :js7Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBia%7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) amUq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaW7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack doo]7Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ qg57Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGpa/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :ss8Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBra%8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) avUq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taW8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack dxo]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ zg58Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGya/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{u8Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) :}s9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g59Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <<s:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;u9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a Uq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack d o]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g5:Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u:Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ns;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.ui:Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u;Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 5N5ma} - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma} - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma} - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksg - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsA - 12.0.1-1b@- ZC-10213: Create package.ui;Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) >5Ww>k'sg>Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX&sA>Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem%a}=Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m$a}=Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m#a}=Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m"a}=Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k!sg=Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX sA=Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema} - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 3 @3m0a}?Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m/a}?Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k.sg?Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX-sA?Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea,oW>Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m+a}>Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m*a}>Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m)a}>Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m(a}>Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 3 a3m9a}@Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m8a}@Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m7a}@Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m6a}@Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k5sg@Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX4sA@Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea3oW?Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m2a}?Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m1a}?Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A.eAaBoWAJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mAa}ACory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m@a}ACory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m?a}ACory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m>a}ACory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k=sgABrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX<sAABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek;gs@Dan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa:oW@Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eDM 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55DL df3aeb341c6feac46b7f65b88d519835f7b8427db1d7d73d53b25b80f0c1f37cDK 06e745eecf5ce7b72f85eb9e5c46ca4b6aac345faeb0221b5ef93e33fe67cebaDJ ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09DI 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dDH 309a55e800942e139ac789a40d515be84f339a8948abdf5e8fff578663fc6e44DG 14227d261ebc61ada6fda8968e4949f6b4fce7cbb52b51adb67438dc4c58882cDF b14257d775318dcabdec9536c17d5febe41a57b5debb1bf7941615e6ee78f834DE 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73DD 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDC af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddDB fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5DA 9f89b63fbc74a495b114fc3976eb744bca807cf5fafc4286eb2d9d2e06d18918 &Jn&J&|Lo DTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZKSeDDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEJoDJulian Brown - 3.1.5-1a@- Created|Io CTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZHSeCDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEGoCJulian Brown - 3.1.5-1a@- Created|Fo BTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZESeBDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEDoBJulian Brown - 3.1.5-1a@- CreatedkCgsADan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situation zNrczgUSFDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|To FTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSSeFDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSERoFJulian Brown - 3.1.5-1a@- CreatedgQSEDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Po ETravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZOSeEDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSENoEJulian Brown - 3.1.5-1a@- CreatedgMSDDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli B#~/Bs^aHCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t]_ GCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c\m]GJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug[SGDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Zo GTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZYSeGDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEXoGJulian Brown - 3.1.5-1a@- CreatedtW_ FCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cVm]FJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntuof8flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|!'-5=ENV^`cehjmoqsvxz{}   '09BLU^fnv~ $).8BKQW_go x    "$&+.0578<?AB H!Q"Z#b$j%r&z() *+,-."/(00162>3F4O5W6_7c 2XZfoIHJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83seaHCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sdaHCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoWHJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sbaHCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saaHCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s`aHCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i_auHCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ^|$J^snaICory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2smaICory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aloWIJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22skaICory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sjaICory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1siaICory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ihauICory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1gu HCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 i/CiavoWJJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22suaJCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2staJCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ssaJCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0irauJCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1qu ICory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1pu ICory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZooIIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_a~oWKJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}aKCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|aKCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1{u JCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1zu JCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZyoIJJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sxaJCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2swaJCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsaLCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u KCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIKBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u KCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u KCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIKJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saKCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saKCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyYmILBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u LCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u LCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oILJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aLCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aLCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWLJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saLCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 $|;e$hasMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasMCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasMCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasMCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasMCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasMCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18u LCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 tJthasNCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasNCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasMCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDZ 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558DY 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599DX bf9d7bf9bc6ea077aa3a9ef4085c4e8def03b68d2e2db970962f336c25de234fDW 8cda9e2bb928770552e398eefb5c503c8f53f9794b521b426f9ce0cd3a85cbabDV de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fDU c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248DT 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835DS 9f7a6589ade665abbf67b3805237d57caca58b5567ae43550d541af85edda5a7DR 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dDQ 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293DP b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58DO 7c36dcd0af23c72df95810ddb5af0a86ed0339811c0a98627c9176991ca54b54DN e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437a *Th asNCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasNCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 jJjh$asOCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20r#usNCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h"asNCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/NCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *Th)asOCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h(asOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h'asOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h&asOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h%asOCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 J`H.[9PDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r-usOCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29r,usOCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h+asOCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/OCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7RzF7Q8m9QJulian Brown - 2007-19^- ZC-6881: Build on C8[7qIPBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SePDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mYPJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWPDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mPJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q2m9PJulian Brown - 2007-19^- ZC-6881: Build on C81Y)PDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K0[?PDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]/oOPJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '0oR{'QBm9RJulian Brown - 2007-19^- ZC-6881: Build on C8YAmIQJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx@qQBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_QJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q=QBrian Mendoza - 2007-24c- ZC-10585: Build for C7[=qIQBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<SeQDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mYQJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YWQDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9mQJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YKmIRJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxJqRBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildIm_RJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UHq=RBrian Mendoza - 2007-24c- ZC-10585: Build for C7[GqIRBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeRDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYRJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWRDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmRJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 CCiQqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jPqgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iOWSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioNqqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's M[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuLc SCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB W[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuVc TCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eUq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUTq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iSWSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQe_q]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU^q=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i]WTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi[qeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iYWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioXqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUgq=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ifWUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15eW;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesidqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jcqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ibWUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioaqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's `[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRoW;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesinqeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jmqgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ilWVDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliokqqVJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's j[9VTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssicUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ehq]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Uxq=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiuqeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sscVCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16erq]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUqq=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ipWVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+W;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j~qgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p}sqWJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6|wwWCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb{i_WDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9szcWCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eyq]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu <^?psqXJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwXCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_XDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scXCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 <v <h asYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqYDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWYCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |do]YJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhasYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <v <hasZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |do]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) tJthas[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has[Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasZCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDg e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6aDf 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666De fd4ec8134bdbf59f0c4a735d05e8681d149ce536d2345dbbc9b67e8a4eb18fb9Dd fb030157d31f01f193e780834055878f688adf183e52bb4964dd7f66f296c87eDc 4e0323e461e51aa2961b3821a12b3366351d31c4a8d57b2fe35e08ce0e928d7fDb 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4Da b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6D` 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cD_ 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714D^ 1bf9adfabe57be85e8b84566ba1cd314b58687e2daedde221de656625c39832fD] d3e3f1a9657417c4aaebcdd7557c8ea49a3e8c5b3a3addb25bc290042486974eD\ 5ff61b72b11d36db2e92967066a71b25b099370145b93e7d6e906ecc499c23f7D[ 34284ee5820535c6a89b3750e3f8a85a956306aaf3b6577e1a201bd068af92a8 F1Fd"o][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!as[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs JJh$as[Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/[Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VVh&as\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;%u[Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) B1Bh+as\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h)as\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(Uq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'as\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Nh.as\Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d,o]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu VVh0as]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;/u\Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) F1Fd5o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h2as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1Uq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs JJh7as]Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;8u]Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Qh<as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;Uq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+9uc]Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |d?o]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>as^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhAas^Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Bu^Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) HQHdHm_aJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgGS`Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidFm_`Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgES_Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidDm__Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached+Cuc^Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) _1`*_cQm]cJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubPqWcBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgOScDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidNm_cJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbMqWbBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgLSbDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidKm_bJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbJqWaBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgISaDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli "SvsZaeCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iYaueCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sXaeCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3tW_ dCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cVm]dJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubUqWdBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgTSdDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidSm_dJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedtR_ cCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0 w:gwibaufCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1au eCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z`oIeJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s_aeCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s^aeCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a]oWeJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s\aeCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s[aeCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nmju fCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZioIfJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83shafCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sgafCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3afoWfJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22seafCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sdafCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1scafCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^sragCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqagCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWgJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soagCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2snagCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1smagCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ilaugCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ku fCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_szahCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2syahCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWhJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swahCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2svahCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1uu gCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1tu gCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIgJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 er+V:eDt dfa854cddefe566742edf6f0ebdd728a84f3679363f64bd26d621fe6c737c02cDs 07df1d00e8dd7d28ed9ff9cff4bed4e168511dae7b7d7af97e1de4a7bb001cfcDr 09de14685b5827fb62865511d93cdd081f3df706fbdc06c51d4faf04a60dd7ceDq 1228a6bd9aca9e0338f97807f030b918ae2b94ec1dc6ce052a7b9fa3f47a615dDp 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dDo 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eDn 27e0a8949fbf1e50ce2b72a5c76abc28d2a80d7f783a251520d1ae3e20e19449Dm 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2eDl f8064938658b16b20d2c5c688e1431d6d28ffc33957f713ef8119c412d7e8613Dk 4370bfaae7d1b5b309fef77d8b5de9bd15e0f1776f589d113a2164f8b818bbb8Dj d164328bc28743f63ccefcf0fdf7c414ff2189a415ff87639314b2364233fbeaDi 69e71522db7b168e66b3ebf3555eff11d94367a6dec832c3e9d8de723953f023Dh 321f63f115e9bd36aab72b0869d7dd154d6c553ecb2c49007a944dd9bbec315f k?EkaoWiJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saiCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saiCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u hCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y~mIhBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84}u hCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1|u hCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z{oIhJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 s3SsY oGjJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 u iCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIiBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u iCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u iCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIiJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saiCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saiCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 t*thasjCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/jCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h asjCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h asjCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12  6VhaskCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13haskCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12rusjCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusjCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusjCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusjCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasjCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 jJjruskCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haskCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haskCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/kCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,haslCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ruskCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruskCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21ruskCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20ruskCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 jJjr"uslCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!aslCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h aslCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/lCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) >,>u(c mCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)r'uslCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23r&uslCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r%uslCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r$uslCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r#uslCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 ls(0lU0q=mJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i/WmDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;mDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi-qemJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j,qgmJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i+WmDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio*qqmJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )[9mTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G Gj6qgnJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i5WnDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio4qqnJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 3[9nTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu2c nCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e1q]mJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqi>WoDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio=qqoJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's <[9oTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse;q]nJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU:q=nJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i9WnDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.158W;nDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi7qenJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol F[9pTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssEcoCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eDq]oJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUCq=oJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iBWoDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15AW;oDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi@qeoJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j?qgoJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQsOcpCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eNq]pJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUMq=pJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iLWpDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15KW;pDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiJqepJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jIqgpJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iHWpDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioGqqpJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/obWi_qDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sVcqCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eUq]qJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUTq=qJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iSWqDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;qDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiQqeqJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jPqgqJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe_q]rJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU^q=rJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i]WrDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;rDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi[qerJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgrJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pYsqqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6XwwqCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally %kpcsqrJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6bwwrCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybai_rDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s`crCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 |cfo[sJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheassCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13daKsCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) jJjrjussCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiassCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hhassCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gga/sCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLrlussCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;kusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) rcpo[tJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhoastCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13naKtCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rmussCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 jJjrtustCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hsastCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hrastCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gqa/tCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLrvustCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uutCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) o oGza/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cyo[uJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rwustCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD 40a6dac443653eb0b061b2a2527f580568606720bf319d9737f3992eb0cd81c5D a6d16cdfd9db0b034625da36331d3cab6f44a1fe5d04ce22292ff1c0bdd6ab08D bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8D~ dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aD} ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440D| eede5600f36b07b61cb6aef129f8369e27aa58985b4c983ab1ae061d8fc3ecd8D{ 899886507780ba2758152075af1e0c846647ba19c0371da47e5b4fe9d53cf42cDz 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647Dy 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fDx 827004370246448239ca77bd3fd2c263575b0f14224bf8ba6a3a62a54a3284f0Dw e3b1a633152ef1baa4e90f5586e8d7d788203667cb132fd4cf4eec871122d6e7Dv 4c726b3b9c668e452521a2da0829c751ade4010f42cd4ac8cd8330544cee229dDu dc67a93876ec23f871e429f2386dad01d493813261f112720849ec0a8fa47477 *r}usuCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asuCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asuCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 LLrusuCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) EEco[vJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasvCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusuCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusuCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 jJjrusvCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasvCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasvCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/vCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLr usvCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uvCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) eeG a/wCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[wJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur usvCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usvCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 *ruswCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haswCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haswCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 LLruswCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uwCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) gco[xJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ucwCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ruswCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruswCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 jJjrusxCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasxCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasxCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/xCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLrusxCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uxCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 5g5c"m]{Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc!m]zJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc m]yJulian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcached+ucxCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusxCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusxCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 #Wjs*a}Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i)au}Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s(a}Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t'_ |Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c&m]|Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc%m]|Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedt$_ {Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c#m]{Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntu w:gwi2au~Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.11u }Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z0oI}Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/a}Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s.a}Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oW}Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s,a}Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s+a}Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nm:u ~Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oI~Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8a~Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7a~Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oW~Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5a~Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4a~Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3a~Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^sBaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sAaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a@oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s?aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s>aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s=aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i<auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1;u ~Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_sJaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Eu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Du Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZCoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 k?EkaRoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Ou Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YNmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 d3SdhZkiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+Yu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YXmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sSaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eD 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D  d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27D  9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D  135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D  1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D  ca9a7fc2ec3786e6b27269777b465f9d1c17028b2b1aa053969335ebf2964a3dD 213ac78354bb74d554c5b0d0323d1759a5179151745862225c4928139e7b35bbD 6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bD 9c1a0a9f8eba6ca4565ec88b45967562f4d4f80536a981a51599869d2ac976bfD a6ba66bf4359491bbaeaf6e480eac05e5c67a3244cc24937b0a6309c9d0e5311D 5adb838189751327b3c3e58b1321402b3c11fad8c8cabcc69f7a5663e69ad4a1D be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aD 9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851 5 ~aoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$`QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9_oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT^Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles]kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|\o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l[Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile support $-P$$iQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9hoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTgQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesfkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|eo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80ldQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpcQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesobosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles R /RTqQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilespkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|oo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lnQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportzmoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesplQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesokosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~joBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans r|Snr|xo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80zwoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespvQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesouosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~toBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$sQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9roBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files z#vpQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso~osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~}oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$|QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9{oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTzQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesykJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default  .$QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80rcDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profiles r Frg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g _sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_ mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisr cDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP Squaredz oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil H|xqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis4a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution PP4a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) 'SxqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redistuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 PP4!a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) IgIw(YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U'cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4&cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z%mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U$cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2#uICory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errort"uwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 4XP\4S2_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w1YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U0cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4/cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z.mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[-UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU,aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O+WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O*WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S)_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 d\*6dw;YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U:cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.49cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z8mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y7sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[6UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU5aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O4WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O3WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 kXP=kwDYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UCcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4BcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yAsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[@UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU?aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O>WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O=WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S<_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 PXP?PUMcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4LcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.KaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryJsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[IUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUHaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OGWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OFWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SE_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [04Z[gVemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLUaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryTsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[SUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSURaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OQWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OPWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SO_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wNYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` er+V:eD 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19D 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35D bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4D 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876D 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6 ,dm[^UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg]emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL\s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgZemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[YUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgXemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgWemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL >g G >qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PbYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oaYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X`iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4_s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -g0k-niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XjiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4si] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlych[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|9j:l;pz@}ABCD E FGHIJK"L*M2N:OBPJQRRZTaUiVqWxXYZ[\]^_!`(a2b;cDdMeVg^hfinkvl~mnopr)s4t<uCvJwQyYz`{g|o}x~ #+3;BIQX^fnv} '09BKS[cks{ #+3;CIPV\dlt A56NA6viRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PuYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5otYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".ss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<ko~YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\}WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs|] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc{[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663zYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qyY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TxaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6wiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. /o /s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS $LqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS .g,{.Ji/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eD( 93c6c0ad384f41dfdd18a77db9e666d9a79928080da2eec7901a8e2ac7029ed1D' 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aD& acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D% 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D$ 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD# 6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bD" abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7D! 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cD  d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fD 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286 FWRKFX)U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI(c3Rishwanth Yeddula 1.7.1-1X@- initial packaging['UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY&[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ%i/Rishwanth Yeddula - 0.9.20-1X- Initial package[$UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY#[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ"i/Rishwanth Yeddula - 0.9.20-1X- Initial packageY![[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ i/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check CY TOCq4_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6I3c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI2c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[1UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX0U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI/c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[.UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX-U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI,c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX+U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI*c3Rishwanth Yeddula 1.7.1-1X@- initial packaging tmy<sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt;a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z:SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf9YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@8Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q7_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c6WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)5W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger `gg`fCYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@BY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qA_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c@WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)?W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq>_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6=s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,%qJ_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cIWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)HW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerGs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltEa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZDSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS r<vruQa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ps9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltNa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZMSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfLYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@KY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) er+V:eD5 dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2D4 c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcD3 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aD2 be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03D1 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894D0 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393D/ 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daD. 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0D- a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD, 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5D+ 296d2de19df233bf040982aac144bd19e240cb2df6e8d235c93661e33fbe491aD* 5e831d1d42ffe4c647035a82eda696e2aea969096413c6170627c210c6488b6bD) 2fb434b5de08206140fc0e7cc824c09c78696401a2db7e4783735220c25cc60d tmyYsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltXa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZWSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfVYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@UY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qT_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cSWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)RW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger zg{Nzt`a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z_SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf^YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@]Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q\_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7u[a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Zs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) cs'c@gY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qf_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7qegDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileadaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuca Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20bs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yasBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ^:G6^qogDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileanaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuma Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ls9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltja Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZiSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` }=z.@}tx_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iwc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtv_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tu_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Itc3Rishwanth Yeddula 2.0.1-1X@- initial packagingts_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Irc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtq_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ipc3Rishwanth Yeddula 2.0.1-1X@- initial packaging [=O/[ZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I~c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ}SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt|_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t{_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Izc3Rishwanth Yeddula 2.0.1-1X@- initial packagingty_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 jhUjI c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packaging er+V:eDB 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020DA b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204D@ a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302D? e3964f20025336ad1476c829dcfbadca332d7da9a3deb54939ecc3c7884dfda4D> c6a50fd29fe702c583ea80670eded4f5e80b6749ac23fe7a4c4418b61ca501eeD= 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98D< d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42D; 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeD: 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38D9 c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecD8 fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699D7 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afD6 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20ae 5(`|5noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packageZ SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 I:InoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 32X3q#owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem"ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx!qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 A*\Ax+qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB*_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen)oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f(_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z'SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn&oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n%oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b$YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 H'EHB3_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen2oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f1_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z0SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn/oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n.oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b-YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q,owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package  1Of;_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z:SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn9oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n8oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b7YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q6owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex5SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x4qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil qN`qyBsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpAaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p@aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1x?SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x>qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB=_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen<oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 .0J.aIacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pHaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ga!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspFaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pEaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pDaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZCoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problems $A[$pQaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Pa!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspOaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pNaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pMaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZLoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyKsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpJaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 l"RlpXaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pWaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pVaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZUoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyTsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilzSuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0aRacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 s<gst^mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)z]uCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0z\uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a[acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pZaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ya!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks ^Yu$^ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<nnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsthmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ngoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^nvoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lumoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemsooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#r_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{m}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB{_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenzoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fy_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eDO 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716DN 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9DM d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799DL 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44DK 2ec7ad9bccb3499715e45f414458e54536b51f706dd1c748fec64199b3bffde2DJ 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aebDI 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577DH 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fDG 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdDF b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3DE 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13DD 9a754548989200a573e2593f03c80453ad21ab917018d45b451966972fc26d5fDC b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96f >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil >:c,>tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A3rAl'a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[&UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt%q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t$q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s#o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY"[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb!oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 2?R}2b0oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t/q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l.a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[-UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt,q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t+q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s*o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY)[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb(oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7 ;.@s;Y9[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb8oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t7q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l6a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[5UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt4q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t3q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s2o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY1[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check (>X(YB[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbAoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l@a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t?q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l>a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[=UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt<q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t;q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s:o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 4>X4\K]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SJk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildlIa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tHq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lGa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[FUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStEq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tDq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sCo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version U;UtSq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lRa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[QUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStPq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tOq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zNaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7MoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tLq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling KO[[[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStZq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tYq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zXaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7WoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tVq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\U]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1STk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build TDBTtcq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tbq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7`oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t_q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\^]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t]q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l\a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 u3MwuzkaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7joJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tiq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\h]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lga{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tfq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lea{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[dUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ]E_]zsaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7roJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6lqa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tpq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7loa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[nUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStmq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tlq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 er+V:eD\ 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0D[ d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36DZ 14d6759ca9712454756c33356e906534ddb09b07fa45dbbae68d0d86c24f9e41DY 3e68fd3da828ac2e306aea65de059c6202bb5c7df8de8dc91a676766bbcbdf64DX f83d525f5660eb7de83f88355a37c0260a0cf2dac094f455981310edf4f809a6DW c631f71ebe64bdba23f63d9ba69414358a8df7ba9ad4a91ba70cc2fa82dd219bDV 4cb51c9f3e1072660cd2435655dc97bcd353e644105fe58332587003300e36a8DU f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dDT 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659DS 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cDR 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fDQ a5fb4b39be0a1d9320f51c5cfe3ab413053dba7ddfa27d27ec27874a35dac256DP 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8 E_Z{oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyzsBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillya{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8txq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lwa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[vUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStuq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5ttq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ]{C]la{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t~q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z}aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7|oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 H');Hy sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installZoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil R,>@Rta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ] 9K]ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 ]9K]t#a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t"a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t!a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]t+a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t*a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z)oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy(sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt'a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t&a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t%a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t$a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$1]t3a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z2oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t/a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t.a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t,a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6Cy;sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt:a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t9a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t8a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t7a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t6a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t5a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 k,>PktC_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7kB_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tAa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t@a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t?a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t>a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t=a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z<oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems T8Iu}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.GuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vFa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10tE_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tD_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8 {PuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vOa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10tN_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tM_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8tL_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7KuCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15JuCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.14 ~@z~tV_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8UuCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16TuCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15SuCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148Ru}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. \uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148[u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.YuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vXa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10tW_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 J{qJZdSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsco{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sbo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4ram{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf`mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7_uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17^uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16]uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15 [%G[slo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sko{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rjm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfimcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sho{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zgS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswf_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4ke_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 t5>_tsto{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rsm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfrmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sqo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zpS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswo_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kn_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZmSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDi cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1Dh afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45Dg d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3Df 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484De 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86Dd e62371f9c163c936d9ce92779f91ecbff7fd3c3bfd06e1ca71091f340c52deb5Dc 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedDb d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cDa 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adD` b906390e3dc6998cab694e0cb8d79d105ad041503c805eab9481c1044fb90a7dD_ 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13D^ 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dD] fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94f {-ER{f|mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k{_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8szo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zyS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswx_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kw_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZvSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsuo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 gBZgso{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s~o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r}m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version nIans o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw _Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k _{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 Erw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk _{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 _ $Z_iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92YmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues i#Gim#c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k"ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k!ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 Lq(Lk*ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k)ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k(ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k'ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}&aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i%qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link $a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080 \"7\k1ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}0aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i/qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link .a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y-cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm,c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k+ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99 $H|i8qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up linkY7cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm6c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k5ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k4ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k3ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k2ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 i#Gim?c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k>ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k=ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k<ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k;ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k:ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}9aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 H/Y-H=JO/Dan Muey - 0.1-1b; - Initial version!IOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SHO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=GO/Dan Muey - 0.1-1b; - Initial versionSFO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=EO/Dan Muey - 0.1-1b; - Initial versionSDO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=CO/Dan Muey - 0.1-1b; - Initial version=BO/Dan Muey - 0.1-1b; - Initial versionrAiDan Muey - 8.5.100-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileY@cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL X_ X[S_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationgRODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycQO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaP_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerO_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEN_/Darren Mobley - 0.1-1V- Renamed package[M_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!LOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SKO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error er+V:eDv c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9Du 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8Dt 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7Ds 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eDr a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96Dq 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caDp dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80Do f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277Dn d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6Dm ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8Dl a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9Dk 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcDj d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49 .CyO.a]_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer\_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE[_/Darren Mobley - 0.1-1V- Renamed package[Z_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_Y[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegXODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycWO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaV_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerU_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceET_/Darren Mobley - 0.1-1V- Renamed package 0p(O_g[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegfODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityceO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningad_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerc_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEb_/Darren Mobley - 0.1-1V- Renamed package[a_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_`[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg_ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc^O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning q3vBqlpO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_o[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegnODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycmO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningal_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerk_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEj_/Darren Mobley - 0.1-1V- Renamed package[i_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlhO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` \-c&\cyO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningax_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerw_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[v_[Darren Mobley - 0.1-0V@- Inital spec file and package creationguODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityctO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningas_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerr_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[q_[Darren Mobley - 0.1-0V@- Inital spec file and package creation M8_ Mr_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[_[Darren Mobley - 0.1-0V@- Inital spec file and package creationlO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`gODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc~O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga}_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer|_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[{_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgzODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarity C6]MC, [Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW [WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`gODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo file $N$+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)i csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV cMJindrich Novy 20111017-1N- initial packaging for upstream 7E<w7cceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism 1F$ !OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathXOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileKc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs ]v][(QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP'k9Julian Brown - 0.1-11^- ZC-6880: Build on C8&Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu%_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc$O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~#_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order"O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates er+V:eD da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467D ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efD 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3D~ e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D} 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D| 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D{ a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7Dz 67d9a654dac1a457e748171ba655d6b9ae393fc7f5c02e3041f1dcd47313a406Dy d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5Dx 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aDw 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088 A9!:Au/_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc.O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~-_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order,O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates +OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X*OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei)ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path mx%lTmc7O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~6_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order5O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 4OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X3OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[2QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP1k9Julian Brown - 0.1-11^- ZC-6880: Build on C80Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason p,Yp >OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X=OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser<k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[;QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP:k9Julian Brown - 0.1-11^- ZC-6880: Build on C89Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu8_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts ]v][EQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePDk9Julian Brown - 0.1-11^- ZC-6880: Build on C8CQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuB_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscAO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~@_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order?O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates stK_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscJO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~I_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderHO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates GOGDan Muey - 0.1-5UJ@- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)rFk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 x%R\S_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhR_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEQ_/Pavel Raiskup - 1-4S1o- fixes for RHEL5Pc'Dan Muey - 0.1-14h@- CPANEL-48519: Make `dnf-plugin-universal-hooks` work for Alma 10 and beyondrOk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[NQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePMk9Julian Brown - 0.1-11^- ZC-6880: Build on C8LQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason gOTgh\_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE[_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kZayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dYakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbXagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>WaPavel Raiskup - 1-10S@- rebuilt[V_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYU_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-T_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 P6)Phe_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskdayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dcakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aaPavel Raiskup - 1-10S@- rebuilt[`_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY__WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-^_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\]_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version Z6)Z^ngYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kmayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dlakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbkagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>jaPavel Raiskup - 1-10S@- rebuilt[i_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYh_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-g_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\f_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version P6)%PkwayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dvakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbuagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>taPavel Raiskup - 1-10S@- rebuilt[s_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYr_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-q_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\p_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionho_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages |W"|bagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[~_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY}_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-|_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\{_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhz_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEy_/Pavel Raiskup - 1-4S1o- fixes for RHEL5^xgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8 m+xh m> aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant c4j 6cYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidek ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) M-U| MoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_build V(O)V^$oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o#iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^"iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY!iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidef U{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 er+V:eD cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102D f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceD  596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD  629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59D  71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD  5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D  f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daD 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eD d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37 [ G[^-iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY,iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideo+iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^*iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY)iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidef(U{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z'oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy&sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt%o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9 n2_An^6oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o5iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^4iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY3iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^2oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o1iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^0iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY/iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideo.iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) 6CpF6-?_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\>_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh=_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE<_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5t;o} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^:oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o9iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^8iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY7iM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide F9\H_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhG_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEF_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5kEay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dDak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbCag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>Ba Pavel Raiskup - 1-10S@- rebuilt[A_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY@_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build POTP\Q_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhP_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskOay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dNak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbMag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>La Pavel Raiskup - 1-10S@- rebuilt[K_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYJ_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-I_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 NOTNhZ_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^YgY Julian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kXay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dWak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbVag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>Ua Pavel Raiskup - 1-10S@- rebuilt[T_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYS_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-R_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 Z6)Z^cgY Julian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kbay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)daak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb`ag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>_a Pavel Raiskup - 1-10S@- rebuilt[^_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY]_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-\_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\[_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version &`)e&cmO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningal_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerk_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[j_[Darren Mobley - 0.1-0V@- Inital spec file and package creationciO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningah_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerg_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[f_[Darren Mobley - 0.1-0V@- Inital spec file and package creationMem1Jacob Perkins - 0.1-1X- Initial creationMdm1Jacob Perkins - 0.1-1X- Initial creation er+V:eD fc9251b7d8b8b490b7dac5c999c4075313801e20c77578bd4ad922953c8aa335D ade7615e10d9cce7080fda833f1e13191afc2d31ed17c9ec2655890fa84e2ffaD 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0caD 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8D a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD 854a9c565302dbbad51a26cf650207e376a1c2a620eab6fb6287f69e6677655fD 51664684c216286246d9fd62b872cb66d343e0160e216ac9daf05a473cb4a850D 88961805d1f15bd00ca2dd48823b8a2e6f1b8a833b8a2b7330246d5fb21cf04bD 112a094594f92ba6d92e5c94e297ade5a46c3f77ed5458fc839c436fccbe9330D 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5e TI(TnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsof*flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| #*18?JS]gpy !(/7>EKS\enw $-6?HQZcmsz !%*.379>BGKPV]dkrz  '.6=EK R Z a hnu}  '/6=CJRY` f!m"u#|$% &'()' +,l+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update 5AT&5vqTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexuYTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52rqwTravis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 6rY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 u u!YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52r qwTravis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}<%Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^$YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf#YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v"qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex u*YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52})Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi(Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55'a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter&Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis }}<.Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^-YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf,YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v+qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j3awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}2Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi1Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.550a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter/Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis EE^7YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf6YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v5qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexu4YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKr9Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<8Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism "u "v>qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexj=awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}<Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi;Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55:a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte 6rBY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^@YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf?YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 1u 1gGYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jFawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}EY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiDY}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Ca/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }} - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^JYgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfIYwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vHqTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&jPawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}OY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiNY}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Ma/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterLY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis [Lp[`Vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)gQYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ x@Txl]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj\oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx[g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>ydg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatencgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;bgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn`gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUegGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD* aadaa2c1afc95500ec36f65aec212bfee004530a2715967c0409e238d14bb5c6D) db113be0d1bae9969a883f0c812d72e1bc471b42de423d29a6ea0f69596614feD( fae40fbb5728a8ecb729fc07933c1d4e816cfd701c4d5fb0c32491a5f38eec05D' 756561f9a5470016d2643ac9d456777ae5fe1a31b3be974795875253e16b49d9D& dc18711c17647fe57544d53b8014a2524ff9ba20ac088b9e4c1330c40811ef01D% 13cad13186ea50d70ee64ab01299e12df2c6943810741ca02773a257c39867fdD$ 06d93b64ba52b00a5afb72159c6963fb156de90c3bf319f8e1679736e53a793bD# efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baD" 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120D! a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D  e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D 650ef2716b54cfdf3838ccb562367a8a8f28f52e8f9561c11a36590a82f4e3d9D 904b74e4f419af24e5c1ed993a57110ce60bbdcc7759935a0fe5a73300346cc4 xATx`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUogGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyng Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) D@SDSzm= Julian Brown - 11.71-1b+9- ZC-9726: Initial build^yqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUxgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 2~ @2SK!Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo!Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_!Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=!Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq~_ Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74}SK Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily|o Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q{_ Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 v6F@vS m=#Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq _"Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_"Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK"Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo"Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_"Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm="Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_!Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 P~ @Pyo$Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_$Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=$Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_#Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_#Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 SK#Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o#Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q _#Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 :nH:SK%Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo%Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_%Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=%Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_$Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q_$Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_$Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK$Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil ~Z~l gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)q_%Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q_%Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_%Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 ?Nz+?x'g &Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gy&Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%g&Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%&Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gy&Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]&Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!ui&Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) O$rO;.g'Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%'Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gy'Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]'Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*ui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)gu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler YN-Yn6gy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4ui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3gu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU1gG'Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery0g 'Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gy'Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 Kp@lK.=ui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU;gG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery:g (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8g(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7u%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects 7,l7^EqO)Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgG)Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg )Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgy)Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ag)Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%)Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gy)Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module TI(TnKgy*Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]*Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Iui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.Rui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxOg *Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgy*Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Mg*Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%*Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects er+V:eD7 1963400c44684d2d78cc27e0cc959128b5db227bb47f232bc4a9d000703091d6D6 3c7c4ecfb08b378c61b52194d33e241d32bc7dda73d5e6d84004b465146acfedD5 89d753b3fbb757808b2e3e16af7970723fe7448f5b6371f5078ae4fc17e3db26D4 b60dfe5525fcccdc7686d090b8593163db78dd6f8a25230cb1afb0f3e2472c6cD3 350eaf39d79bf73acc638934a695a7e8450659c21c97890104d89ea53b2acdbcD2 dcf365dc752a0101586b968fee1eb536c98f8b7f388c68ac9f8d3f6ada1ad3c1D1 ac43fcb3b56b8b06eefd604733bcf4dbad016f4ba5e26f116e4c065a48e04436D0 8345583c58ca01a463879326d98bc40e65fb04f2b0e663978991d50fbc462b5eD/ e7ee4346f7e7cd22d00bc0deef7dac5ecba2468bb80417fc8b24aeb5ca47aba2D. d9868a0b12e530941c4d62f778c4709bc2a30f9aa2d10c01338f03de7ab91f2dD- b04b7cd46cb87647c91f280a6bab697917c4af659c3a766ea4702909be0c4ecfD, ce728e4dfa2307fb1d3112a7116ca7f2526b43768cd2ff5e3b73ff8c3383833cD+ e7ff1c2f1fb06504912a6912ce7181a6268b104d048d9924ecf5cd9d3d998e42 +,l+jZoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgG+Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg +Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgy+Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Vg+Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%+Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgy+Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]+Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Knagy,Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`g,Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%,Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gy,Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g],Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\ui,Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[gu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 hu%-Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnggy-Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]-Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgG,Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg ,Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFna-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^mqO-Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgG-Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg -Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgy-Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ig-Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;ug.Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%.Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnsgy.Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg].Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.qui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" }u%/Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gy/Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zui/Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lygu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg .Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgy.Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.ui0Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG/Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg /Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy/Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~g/Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l gu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gG0Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g 0Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy0Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g0Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%0Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy0Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]0Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg 1Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy1Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g1Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%1Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy1Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]1Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui1Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.ui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qO1Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG1Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj oi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg 2Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy2Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g2Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%2Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy2Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]2Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn'gy3Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&g3Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%3Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gy3Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]3Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!gu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: /u%4Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gy4Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]4Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,ui4Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+gu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU)gG3Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g 3Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`6g]5Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5ui5Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4gu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU3gG4Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g 4Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gy4Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0g4Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^=qO5Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gG5Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g 5Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gy5Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9g5Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%5Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gy5Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnCgy6Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]6Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Aui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@gu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.Jui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxGg 6Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgy6Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Eg6Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%6Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jRoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUQgG7Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg 7Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgy7Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ng7Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%7Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgy7Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]7Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDD 376b2666383227a44fb410cb484a3956908f046ec2fae25023b34d34127711b4DC c85b97133fb960068962371c9ae8bd56481d6a48e1d1eb49b8bcbfe7171b4cd1DB d065b5c8e1cc29461b7f2c7ee47394eef2c3efa840cc872272410056c3f6d5b0DA 7b71b8188737cfa3c470b780e07a47623a9aab0387025090edd202efdbd862e5D@ 6e7cb4accff7bd8abcb7940e5276efc9469e3fd826ae29e37d3967e615c2b35aD? da04f2bc20420c543c8ea0e4756dc31109c70dcfbaa7c46ec8c52ee1d5e9ca12D> 915cd462698daf0260936d9ccbca072c127124c5b464f72acd3969cc845316e4D= c7a665cea338b5e804a990f084f6d7c03ebcf45bb317a22bddac94269397464cD< 78996fe78318ec98f71480aa88eb7556d7fb324692e37f4154fe89d6153e09c7D; 93276bbd3247de199d6fe887beb46b6d6b6203939d6717746342abcbe85bc804D: 5dbfdfbd15ab2da878aea6591a55bc884c0188a421b968fc67418b3e9d8f5590D9 0ce72a33fe826a326dd595ee808dbbdad6ba0b79cc49c561b47520571ea44f4fD8 1988c8d5a93821ee71eb271cf574eb824bd00fac6183fc617ac1136facd3ade8 K| {KnYgy8Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Xg8Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%8Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgy8Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]8Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Tui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSgu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 `u%9Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gy9Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]ui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\gu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU[gG8Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg 8Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFfa-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^eqO9Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUdgG9Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg 9Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgy9Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ag9Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;mg:Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%:Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnkgy:Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]:Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iui:Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhgu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" uu%;Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsntgy;Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg];Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.rui;Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqgu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxog :Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngy:Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.|ui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{gu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUygG;Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg ;Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgy;Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vg;Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG - 2.4.65-3h- EA4-90: Update to 65 properyg  - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u% - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gy - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g] - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y g =Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy=Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; g=Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%=Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy=Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]=Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.ui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^ qO=Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gG=Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg >Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy>Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g>Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%>Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy>Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kngy?Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g?Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%?Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy?Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]?Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui?Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu?Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: 'u%@Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gy@Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]@Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$ui@Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#gu@Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU!gG?Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g ?Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`.g]ADan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU+gG@Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery*g @Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gy@Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(g@Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^5qOAJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gGADan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g ADan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyADan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gADan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%ACory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyADan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn;gyBDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]BDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.BuiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj@oiCJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx?g BDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyBDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gBDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%BCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jJoiDJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUIgGCDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg CDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyCDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgCDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%CCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyCDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnQgyDDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%DCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]DDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiDCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Xu%ECory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyEDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]EDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiECory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguEDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUSgGDDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg DDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eDQ 3cc7abf15489e87f0397f8f638c4fc972d8aa41c3a21c16bde573a20be9bd639DP 939fdaf4474f1667c710af7d91b32cb4d7a2654a903707f8b33932eaa299ab64DO 96849748053feee9e7a6e31c4d4b494eb25dab62183baf1f05c48817d6ac09e0DN b625c1d370f96b20457dee6402b27918f0b7068af6094dc572a5522d3c510411DM 6f0fb16ac0781047be8837a05f075da7792f9bb7e0d68e231cd631a6db1f8265DL bcd4dbf6e3d1c67d5b7a7b33e760df7e9e592fc8fbd96ca5d435632622cf3b3eDK 8ed8ccf40530b347a7914fbc6520e11083b545df14a6d3a6b7d95c73829d23e6DJ 61aed25ad7301c722d0535149d1ffe062afedd8af9e1d2a50113ff6daa9ac782DI a333a11a02ddb3308330e7c6016c0d91b8a4a85de8453f5bb27f39fa951b2d19DH 8a6481177e8bef1c0fbc42351bf8956d89a4c919b90d9e8c8f5b78c5d72058f6DG d5b708a57db8842695d89666f006d4d2baec46882b364c57ae602508301dadf5DF 87a78b8e1e550f6a2ccd127bd0360d086e645b5ec1cce34bc75f6efdb83b8815DE a6ce16b6ad1b8db0929f6aebb5ea569af0c3a78d2bd1a3496e14f17aa16a9c7a QATQF^a-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^]qOEJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU\gGEDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g EDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyEDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgEDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;egFDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) du%FCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgyFDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]FDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" mu%GCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnlgyGDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`kg]GDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.juiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxgg FDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgyFDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.tuiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiHJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUqgGGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg GDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenogyGDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ngGDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l|guIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU{gGHDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyzg HDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygyHDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xgHDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) wu%HCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnvgyHDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg IDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyIDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gIDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%ICory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyIDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]IDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uiICory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o. uiJCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguJDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOIJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGIDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg JDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyJDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gJDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%JCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyJDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]JDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyKDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gKDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%KCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyKDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]KDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: u%LCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyLDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]LDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiLCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGKDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg KDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`&g]MDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.%uiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$guMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU#gGLDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery"g LDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gyLDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gLDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^-qOMJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU,gGMDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery+g MDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten*gyMDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;)gMDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) (u%MCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn'gyMDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn3gyNDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]NDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uiNCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.:uiOCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx7g NDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyNDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gNDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%NCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jBoiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUAgGODan Muey - 2.4.65-3h- EA4-90: Update to 65 propery@g ODan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyODan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gODan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%OCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gyODan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]ODan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnIgyPDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgPDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Gu%PCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyPDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]PDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.DuiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Pu%QCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnOgyQDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ng]QDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.MuiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUKgGPDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg PDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFVa-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^UqOQJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUTgGQDan Muey - 2.4.65-3h- EA4-90: Update to 65 properySg QDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenRgyQDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;QgQDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD^ 317610d5413d7c83efdbb924ef960776ceb2f9676d8348bc3cd0ec325f42abcaD] 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caD\ caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cD[ fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6DZ 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fDY f8bfc4cd26b65488607c5e3dcdc07945823b5e92e3411b599539f5f90fc63ec5DX ae94f7bbfe4abe37d8943c046124a06f8edc38bcf9c23ba700a394890abcf0e3DW 0c296463a5a243ed6c12503e35e6294f8c89116fdd8e97ff8c2061d9cdae477aDV e89eae2f3aa005a3062f87f6bc681137766306ec2109e66c2f81a7f08459a866DU c24408bb15c2161e124bab022bb3ba2385d3698ea6494aac17b34319d1c6a067DT f5aff036641a0346db0c0fc8df6cfcacdc730d3b6599348bf68fc1bcceae1cbdDS f7de5da54a1cc7863ebc38dcd6bbea5fe3c6a1bf3886970361a65b3f8d7375a6DR d43038be60a6f93792f28556fd61e125f75134d96d90cbe80f4b171282930319 O$rO;]gRDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%RCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyRDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" eu%SCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsndgySDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]SDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.buiSCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx_g RDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyRDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.luiTCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUigGSDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg SDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenggySDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fgSDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)ltguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUsgGTDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyrg TDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenqgyTDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;pgTDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ou%TCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnngyTDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`mg]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y{g UDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenzgyUDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ygUDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) xu%UCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnwgyUDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`vg]UDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uuiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^}qOUJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU|gGUDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg VDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyVDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gVDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%VCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyVDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]VDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyWDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gWDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%WCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyWDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: u%XCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyXDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]XDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiXCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGWDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg WDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`g]YDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiYCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGXDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg XDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyXDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gXDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) I@SIN&QOZDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4^%qOYJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU$gGYDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery#g YDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gyYDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!gYDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%YCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyYDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 )IA9)b1oY]Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN0QO]Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W/kG\Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO.k7\Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b-oY\Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN,QO\Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O+k7[Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b*oY[Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN)QO[Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O(k7ZJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b'oYZJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts pTLx'pO;k7_Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b:oY_Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN9QO_Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w8o^Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW7kG^Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO6k7^Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b5oY^Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN4QO^Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W3kG]Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO2k7]Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 er+V:eDk b38f685054b43cf80cf80c5905e790ade0bad4961e0f6fb9241235bd145b7797Dj f38667328ab9ac70466beb1b82b3f596aca748732449f8774d82bdca2636f5bbDi 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faDh 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1Dg 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46Df 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566De 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005Dd 33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bDc 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58Db bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eDa 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610D` 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432D_ fdebbfdc79a5df19a88b9b6be166567748771cc5f0e943487d35812a671f128d g,v%o gNEQOcDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4ODk7bJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bCoYbJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNBQObDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4bAoYaJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN@QOaDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4b?oY`Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN>QO`Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w=o_Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW<kG_Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarball >IA1>DPS9fMatt Dees - 1.4-1Tu* Implement a new specWOkGeJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballONk7eJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bMoYeJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNLQOeDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WKkGdJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOJk7dJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bIoYdJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNHQOdDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4OGk7cJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bFoYcJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts 38B3\XOmgDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffWiggJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DVS9gMatt Dees - 1.4-1Tu* Implement a new specYUoGfJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddTQ{fDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/SkufS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ROmfDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffQigfJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f Z\^OmhDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff]ighJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D\S9hMatt Dees - 1.4-1Tu* Implement a new specY[oGgJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddZQ{gDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/YkugS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\eOmiDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffdigiJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DcS9iMatt Dees - 1.4-1Tu* Implement a new specVbkEhJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YaoGhJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd`Q{hDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/_kuhS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\lOmjDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffkigjJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DjS9jMatt Dees - 1.4-1Tu* Implement a new specVikEiJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YhoGiJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddgQ{iDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/fkuiS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\tOmkDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffsigkJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DrS9kMatt Dees - 1.4-1Tu* Implement a new specwqojBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVpkEjJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YooGjJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddnQ{jDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/mkujS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\|OmlDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff{iglJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DzS9lMatt Dees - 1.4-1Tu* Implement a new specwyokBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVxkEkJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YwoGkJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddvQ{kDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ukukS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. er+V:eDx ac9e1f05afbfba26c1893813829c3eb58764b5717b56dc84cfa70896bdab9d34Dw 4c5b5d493d35d3045d2a21e2661db52e02c6a3b6e8218f35a30dbe8f60b43801Dv 10eb7671efa822d7968016a8d993a9878acf553e3042ce31ac6368f2335c7890Du 7881a3bc4f54b85c18f5af2147ebf5283190284856ce68ee29f19587c5106cc4Dt c5a53b5707d258dec8e20163bce4310d90ea2a43072a088f3236a185f737c707Ds 5dcef3964c0a4c7db12e7a41bdebc24f367baf4d36d5df2328421303d5c8769fDr dd78cfd257195ef01975b8b73c348cbf8a9ec4f5f66454ccfe6037ae00ec0b20Dq ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6Dp 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973Do abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cDn 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6Dm e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08Dl 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14 $fW$/kumS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigmJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9mMatt Dees - 1.4-1Tu* Implement a new specd~Q{lDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/}kulS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|+5,;-B.J/Q0X2^3e4m5t6|78 9:;<&=->3?:@BAIBPCVE]FeGlHtI{JKLMNO&P1Q;SETPUXV^WeXlYtZ|\^ _`ab%c-d4e<fCgIhPiWj_kfmmnsozpq rstu%v,w4x;yAzH{O|W}^~ekrz$)/4;@EJOUZ`ejnu}  '/ MRWMD S9oMatt Dees - 1.4-1Tu* Implement a new specY oGnJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{nDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kunS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmnDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffignJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9nMatt Dees - 1.4-1Tu* Implement a new specdQ{mDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning 38B3\OmpDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigpJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9pMatt Dees - 1.4-1Tu* Implement a new specYoGoJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{oDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ kuoS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ OmoDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff igoJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f j\OmqDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigqJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9qMatt Dees - 1.4-1Tu* Implement a new specVkEpJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGpJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{pDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kupS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. gf gFa-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)VkEqJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGqJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{qDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuqS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. O$rO;%grDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%rCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyrDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]rDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!uirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" -u%sCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gysDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]sDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)gusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx'g rDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gyrDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.4uitCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3gutDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU1gGsDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery0g sDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gysDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gsDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l<guuDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU;gGtDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery:g tDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gytDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8gtDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7u%tCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gytDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]tDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yCg uDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgyuDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AguDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%uCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gyuDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]uDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiuCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.IuivCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguvDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoivJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-vCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^EqOuJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgGuDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljPoiwJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxOg vDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyvDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgvDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%vCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyvDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]vDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnWgywDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgwDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%wCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgywDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]wDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiwCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguwDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: _u%xCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyxDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]xDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uixCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guxDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgGwDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg wDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`fg]yDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiyCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguyDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgGxDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg xDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyxDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gxDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD 00692a878f7e458283f161ce88d44358cedf7e8e6f4c43dce218af56ccc50f9cD db1bb8882813f9663863effcc06ed3dfd918caf227e6395fc8ceb9479a7b4541D 09458446d7fefe55c07f3b12d4376de97ecf9309db05b30087ee812603731789D 442b5efefedcaba6d16d43a931b45e229f873a9aa0360badacba475c3f62bad6D f62b326c5879389f9a3867f92eb1c0b72485b2911ff6bbdbfe4ec73f7eeb4bbaD a7969facf1b981c6e5bf52c3dda3eb8242f9ffb6a4830137ea96281451471f9fD 9d2a7c8e922d29b01a5c6d32a51d4bbf745762ff97ba98795e0784868e3b8260D~ 20bd79657115b808be4b2a0ad3fe90a0a2e01b9ed7ab1f2dbd02da49cd4ebda1D} f85125eebd7bcbd64ed7ebe8e0181af9b65bb30ac09781dab1d8fa07b6070c52D| fcf2d184e214f9830400d874c6f44ef90ad67795b7ab3bb397f8aa00e79b7c8aD{ 1a852b650b6c16c7ef7523cac43ed536e71a1885a9fb78889c7f292d6f5b7633Dz f39cc998ebd28981cd5c322ad2473bc5330ff81c534fe9785298c6fd28ca6293Dy 5802809ff13e8066f47b186fb610176c97193e771af2fa84f575a333bf78cdc3 @S^mqOyJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgGyDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg yDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igyDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%yCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnggyyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnsgyzDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]zDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quizCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguzDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooizJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-zCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.zui{Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lygu{Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoi{Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg zDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyzDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugzDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%zCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+joi|Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG{Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg {Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy{Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~g{Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%{Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gy{Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]{Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn gy|Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g|Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%|Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy|Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]|Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui|Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu|Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%}Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy}Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]}Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui}Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu}Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gG|Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g |Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFa-~Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qO}Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG}Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg }Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy}Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g}Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;g~Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%~Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy~Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]~Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui~Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu~Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi~Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg ~Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy~Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l4guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU3gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) /u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y;g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`6g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^=qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxGg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^eqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUdgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;agDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) `u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 er+V:eD f01467546c68f616e60d6b02bf11853699cbfe6b2fcaef88be84730c24190f80D 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042D 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37D 4adbd711a33348cd348cab1bc19313d5b623c7b818a7be828a670a8dce5efb85D 13bd1d80a7e3136defc013c4c8e871472acbf4a6520d2d3f4313b9bd37999302D  b6e693e5ece713ad8535dac13d4a44910455541a97a10b90cd09d52219de75bbD  313909782decb281a29dc088e992ca7db03e24eba65f35a40c0ddb23423c13c5D  14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D  1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD  37f69f1d54566edd2083727b38c06234c29a00a59be15f3a6c37323a6f5ac8adD c5fb2a3d5618e27038e42c571cfd54a25efce0eab592d5fd284b18aa1c0461f4D ba149efafe593a779094e4327bd44edc8e2fdd8aff7c9844cbb3b26dec08095bD 20065f68de214157676d993f591677fc6b2e382561ef8febc125063413779ad2 TI(TnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxog Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update ?AT?nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) : %:gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. 3|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-HeciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9Qy$cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t#cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n"c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g!cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. __n)c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g(cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z'OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|&S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e%ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. W %Wn/aDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZ.OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|-S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e,ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y+cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t*cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-He4ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y3cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t2cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n1c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g0cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. d$Wdy;cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t:cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n9c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g8cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.n7aDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZ6OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|5S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-Et@cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n?c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g>cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|=S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e<ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. @@nEc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gDcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|CS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eBciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yAcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.  %ZJOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|IS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eHciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yGcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tFcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. er+V:eD 5e9565221ec84b81bac3f344c4b29c68fb5a55dd7881961c15e3fc1a19db994bD e668c9ef0c50353b25147dee871a0ac52426d4db64281f064ae3e6be141e35dfD 4fc2cb335c9e0476f153f4dff26bb13d945635d9b09a4f950005a288e117a430D 2991aa230b162c350149e2dc65dc1bc288310567cc6b04474c19e22561ae4047D c2e737f4b2235c334b8922413f007e566d065250658b3cd49d31b7a9329074d5D 044a70b5f8499d44ef5788d871c8bf08575607ce9088e1904623ce6860efeb51D ea3f6972ec417d58693d5d36e79be6911267d764e739ce02937f54f09d4cf8fbD 88cc3e659733ee78f07def27e318317d6a904d5393a479996fc38589b76470c7D e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7D d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160D 91c8697aac073e9b4037a26be8d45103103b592aef84f24f8ced0cbc9f536f5aD fdfe2d30b78ca6bac10e4a0a8029a051b5d9ee35cf99914c84e665d1d352cd34D 5cf7aed8b826dcc58735ef2d9b62f73a294df8c744f70c1a5791e942cd83e088 H-HeOciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yNcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tMcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nLc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gKcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QyUcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tTcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nSc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gRcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZQOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|PS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. _J_gZcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.nYaDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileZXOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|WS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eVciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. W3WZ`OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|_S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e^ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y]cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t\cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n[c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. @3@yecRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tdcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.ncc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gbcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.naaDan Muey - 1.5-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in Makefile E-EtjcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nic}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.ghcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|gS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.efciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. RRFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|mS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.elciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ykcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. O$rO;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: /u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`6g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU3gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^=qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 er+V:eD, b5bb7ffcb5044caed2eff61307fe8dd6a98e79bc35ad22c4e48e5344588c08b7D+ 86ee779534ed71bfd6bb55bde781ce3a78c8cbcc40b6fa48f205ba9d42d92336D* 14619a95186962ffa9954e245944d838271f19db550bc15a0e65c0d484dc495dD) 1aad0d53110ba6e7f73e1fe15141120f7349c907cbda2a9ea193685ce643bc6cD( 98b7467206c91f62c9bb62e9fe99dca01476c2f9a35391480704d104763ae741D' 4eb3d06acada1be3a8c6104a3ab1bb67ee4e9e6a7148314e2c5ae03ac452180cD& 315928bf2055843d577de071fb2e81c3e6919d50cde1bfbed9c4fd62111d1b4fD% 0c03d8db689cf01cb5d5a5341d6306e04cb573ee5a0a470e2fee64d69b16c685D$ 9877118ed55f13822f7320aeb868ea2347a4df843c31b15810cd7490cd624f50D# 92f7711561bca8dcc61338f0a4abf71831e6d9997167524726323370805b8524D" 51c2d02bb4856ee278cc55d69f8858f6ebb9ab51a61d058b8783471e7a4cb114D! 86fe9b3e9103e36cb1da74ebdf90b0a787e35199688543a0176e11d358f9ba12D  56a39011c5d11180d54bb90b46e374401a632bdb346de3b07c2f1b9176792ab3 TI(TnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxGg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 `u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^eqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUdgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;agDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxog Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: 'u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU+gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery*g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^5qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx?g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects er+V:eD9 44717fd2126294fcc509fea92b49e8f3672033f0ef080facf1df77d6a45ce41aD8 c7b392aaf9c81cfc04918180dd6b67ae3d363ae5a3b13d7d261ee2ec6b4300b7D7 1a3b3d5b2a07fd0f8edd3420bf31755f1871b33014b802a2a444e5e7dfd03fecD6 c8266d334fc6fb5ee972b94216ebe4249eb99900e1416775fabe28f3d1a615cbD5 6ac8c3ebe08098661575b3d645437295de1c3c0a31cf7d1e16a518ab702f3ad4D4 78b80bb29682dd0a47f1a6c345d795ae21deaf23cb4cfaaa51803d730b24a8ddD3 ece4f046b99c01fdf9d35fae167265a662ede4201be60cd839d1ef9cd9e6288dD2 caac8d7fac42c2f5045852234a85f8c508744c29f902d2698cc0eb4540f61adbD1 d52c387cfabb0fa648f7321290da5d45ede78eafeee98bc294825bfb690c3423D0 701f9e01662fe247346c93a88ef8005fc7f46684292112119bff1003d2afb57cD/ d7c2b0c513462f1f0f8dbcf57463c0c3e1fe972beed28fb60fc418f6c4382eabD. 7adb038fc42b437c886b6e7e7677671070559a66028e997fe3db843d57df745fD- 5bb49634cba21f27075d67bfa0446e8953f22011f593aa84beca1672c49de4bd +,l+jJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUIgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU\gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;egDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnlgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.juiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxgg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUqgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenogyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ngDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU{gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyzg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnvgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`&g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.%uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU#gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery"g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^-qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU,gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery+g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten*gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;)gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) (u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn'gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn3gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx7g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jBoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUAgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery@g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDF 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dDE 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039DD cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11DC 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13DB 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75DA e007b92514bd041537100dbffba4a4d9bafc368db31a061d14f2f46cbbabaa5cD@ 6040b02fa8345fa69a13f3bd60e2190fe0b21bef818c57a0e34e67c881597f18D? c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6D> 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70D= 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243D< a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bD; 4f05124b68d4300317941c7c8e70a6070491ce9aba1922c4c7e460c6e7a94c82D: 0048bd872394af4b5fc30ec8375c86095ed14aaa7b16cf5868f8999fe237c9ca K| {KnIgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Gu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.DuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Pu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnOgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ng]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.MuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUKgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update bATJb|XsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfWU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNVs-Jacob Perkins - 1.10.1-1X@- Initial commit^UqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properySg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenRgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;QgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) J^ %2J|`sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf_U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN^s-Jacob Perkins - 1.10.1-1X@- Initial commit]sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|\sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf[U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNZs-Jacob Perkins - 1.10.1-1X@- Initial commitYsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking ^^:^Nhs-Jacob Perkins - 1.10.1-1X@- Initial commitggYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistfsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|esJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfdU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNcs-Jacob Perkins - 1.10.1-1X@- Initial commitgbYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistasKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking lv Tl|psJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfoU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNns-Jacob Perkins - 1.10.1-1X@- Initial commitdmYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableglYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistksKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|jsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfiU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production a^<TaNxs-Jacob Perkins - 1.10.1-1X@- Initial commitwsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|vsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfuU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNts-Jacob Perkins - 1.10.1-1X@- Initial commitdsYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegrYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistqsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking 1v%=1gYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|~sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf}U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN|s-Jacob Perkins - 1.10.1-1X@- Initial commit{sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|zsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfyU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|=CJRY`fmu| '.5;BJQX^emt| &-3:BIPX`hpx$+29?FNU\dlt| ")07>EKRZahnu}  '/6=CJRY` f m u |  '.5;BJQ F%j|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commit H^<THgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-Jacob Perkins - 1.10.1-1X@- Initial commitd YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking er+V:eDS 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fDR fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffDQ 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917DP 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aDO 2a202156dd33286a128fda0f4fb423d56f624738f079e6448b54537da178fe79DN ec6d3a3187ffe633885e3606afdefd89f5c28b74bcfa791f64da22d858b51c63DM 28502ab19c8eefdb3342dbdf1f0af267e065928ad812fd8e09d971abbc335755DL 7540124de7c2eb7d86e3695fcdaa2011975bc59542465b4f8daed69dab126a08DK b8b841da90e1deb47c7c23ce94a393c82dd13027ae6f8a3924987ea84c503026DJ 39e82c30c2596859caf84ad27f36d65e2cfa04ec4ca82b43e9cb69151d608265DI c2ee2e52a149515208958da2a63182ec6ac031fe9a95596dbb7c9070639f5634DH 643d1ebcd1d2909b963a8dc190e002b108fd246d34fe2e12775abb93829aeebfDG a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99af ^Os^`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)dYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurable x@TxlguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y$g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten#gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;"gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F +u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn*gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`)g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.(uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj&oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU%gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`2g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU/gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery.g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten-gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^9qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU8gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery7g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn?gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.FuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxCg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUMgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyLg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;JgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Iu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnUgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;TgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnRgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 \u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUWgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyVg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update RAT8Rbd]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~cS+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`b]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.^aqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU`gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery_g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) K czK`l]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.bkUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7djakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyi_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjhSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9goS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscf]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.we]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes -:}-dtakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionys_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjrSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9qoS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscp]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wo]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbn]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~mS+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes /;/y|_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj{SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9zoS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscy]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wx]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbw]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~vS+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesbuUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 4 A9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb~UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d}akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production sKSsc ]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w ]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb ]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config er+V:eD` e9f3410b50a3916f6d58b46172b242adcff7b882d6dc0849e9178964c8581c5aD_ d808cb03f2d4c90f0cc6bb1dab9222326767797638effe91cbacdb0f92d55701D^ ac6a3eb2998d67eb058c75c918d79638641a4e08e60015534bd767e20e82b741D] db40031479a2cb525691bdff1f390216a40cd62b674283aaa8441547f91bbc37D\ 787bfa00c05f2226cb7578cba84a60f26193617f370bc36cebeb069310461548D[ 62bac1855a65b130f5576191e8e32928cbe0eb014e87bacd837b09f03d58cc4cDZ b26bcec03b76ecc5a1839f18cda067d33deb9780b70613b81ba488b36227704cDY 89cc45c67a47d21c35f1974dc035b48b63f3fc0314f05a2dab59df0ed6caee23DX 16738f09d4fb2cc91299e787a90fd1ad2fa94dc71e548620a29264eedf164a22DW 7bdaa6ed58e4bf43afd0e05941ebd841fc65ceecd5892750b7e623733bceb77aDV 4f119a33c910e6c45d0108ae0a5435f21c4657e2e73e001605f8b27ad3da126aDU 845585c94708f9670b2c4112b0d5da073b9aa5a726badb1ec3f1a6e098379ae0DT e9f1c76282d715e779ed5d8df78a1cd71779d89bf1926676334185816b459c83 (CZ(b]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.kgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9 oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros  czUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes WHlW`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)kgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation x@Txl)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx'g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>y0g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F 7u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU1gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`>g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU;gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery:g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^EqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUDgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenBgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxOg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnggyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^mqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDm 0443bad47b63f5489d8abf38c3259852a7790ef0bf9c526377ecf5dd62f01892Dl 44ca703a428af3601c25511debb15c32d9f1f503a3332a7be192c01ebe9ab94eDk 934d7303ea14deda2c8602a755f85bb3a8c1cc0e208e6f1fdcedacdf3e8cb7adDj 6acfb2837966e4a40fa7bc755fd0d45ad81596f77543d5b1d5fcfcbca1bbd44dDi b864dda6019fa2a34d0cbec7476f60a6c139d8f66e79c30f9e02496de21f88c0Dh c78e2ce81f1d875efd98d32349f682bec83dcb588cf05947c22234fc9fc7dcb2Dg a4621f700697546b4fdbd90b4ccb17a554b8246a0a3595df97073981e0372feeDf e3a68fc29703439ca9d791bf0c2a4bfa52b090569e6066e2871bec7ba0c0370eDe bcf1f0462650d8d61099cdc549bffa7c0e8b436dd0fe0b0b54ad1e0ccbfb311bDd d0768dfa1fb4579e58c69cfdddf3f9a95ea5b228332c9fad20cf985307535fcbDc dcc2e5954f87ef81eb48464f5145c76f2caedee35a25e7f2afda0b9b6626a137Db 2484fc3da52df68f161bc5280a62578a1d21be3abb0567cd7145efc7e4ecff04Da 089ce8f7a52e56d66f6bbda247f1a4a94214f8ea904c894079f4a3bba93b14ff >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: /u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`6g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU3gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^=qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxGg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 `u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^eqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUdgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;agDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxog Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eDz b5f45e30d7b044af96b50d848943240ab05c3e882d04861b1f84d862504a6c5aDy 1185873abc4a7cba4e6ecb55b9bee0ae19ef50bea9bfc1be8f7c8330bb0de388Dx 24142edd2740d9be77fc20268ebb5785e938c01ac54b807096670684761ab173Dw dc546d2ec73c660ddc2e8bab2bb45d2830ddab199de90d904505bf97f91c10cdDv 65c203cd2a25e6121dbadc71cf75c77e32a858b335b36d5fe59c7b4685990d17Du d97e3a12da01812dab3fe2c546f2bbd37d68d3faeee181d4cd24050c26c3e49bDt 34ca69478bb83019bffeb370a03a4fba3a071264a399ad8cd913a3591a5dcc04Ds 5df9889598ee82069c20a7ee1dce334c600b3ecac80c8ead6ef339cf8670b9c7Dr 6216b7af1e84b560d055fa958a0c330e3150fef32f604848401e27916c3666e8Dq 13b025c59dbd71696209b98cf73ebe37b65de4f7ec90aa275e540d3b45f0c898Dp 40c9868c429b5c2944400a3e9d28365806f78881905f54232eb972af8f0958d4Do 87b084797d5288c30ff21065d0f4331cec73da3cb3e6b463092d9591011982e5Dn a84862b5ea149be73cc165e70e40b8f1e72c23749958c4e4f29fdb1ad12d95b0 ,ljoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: 'u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU+gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery*g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^5qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU4gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery3g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten2gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;1gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 0u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn/gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx?g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUIgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnWgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^]qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU\gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery[g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenZgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;YgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;egDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnlgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.juiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxgg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUqgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenogyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ngDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU{gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyzg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenygyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;xgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnvgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`~g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eD 328224889d0e7c266a766a5aa6943b0a2d79da8c7855ece862d8451f6dddb62cD 40f826bf5bcf50859a2ae525971a9b36f213416bf9de01fa1ff1115a3c66b2a4D 7b200b63d37b6f5783500bbeef8b07781e69658bfa628952e863091468d5b2fbD 452db66ba17837fde7fb33e8c96fef3a32439d9178a0c7a711845942266e6f71D d5bfa732c6cae92db0f88446f3639cdc6598080d7efcc9487f6c83cc756e0392D 81b8d3dd873cfe941501ed63e10eadc7c27f84e2e44b3f1d705c7963e4e83155D 0cf5c3dab960345810f525ee858c835979ff78303311ab6d393d9bdc569c4c73D 120f1549528073b85b10be5862d39b3f807ae858c3a040daa2c6d175eb47f447D bec0c53c93eb6ccfa4f2bc66c96f5ac1f4258a07b3d28a293f0c607866cc151aD~ 7a9220e88d60030367f176ec82d86dff1bbe25be59d7ea847927a56408a448d7D} 8b8ce9828cc237a667f5cf6cab79b4ab2d6e6b4d7cc9d00de0b8c92c28511870D| 41a799d28ab241ef61c0b7ef25eb6ec629c998724dbdc7c8ea52322c999dc16bD{ 08f0726ada1a6e6cdcf492d67a4fde99e03035987b8219879a313ad59a369ef5 K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`&g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.%uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU#gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery"g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten!gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^-qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU,gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery+g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten*gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;)gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) (u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn'gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn3gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx7g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jBoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUAgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery@g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnIgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;HgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Gu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnFgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Eg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.DuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Pu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnOgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ng]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.MuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUKgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyJg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFVa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^UqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUTgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properySg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenRgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;QgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;]gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) \u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsndgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.buiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx_g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.luiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUigGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenggyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)ltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUsgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyrg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenqgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;pgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y{g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenzgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ygDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) xu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnwgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`vg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^}qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU|gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eD c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdD 6fb59828a7a966b56cc750c19e207e086eddc4a31f884ed9dbe539af155b5ac7D 4034b976dbcb540bfb623fac7ea782067a079b84fde5b19061aec90b9aec1cf9D b2cdfd59690cce4d6406a222ee32f91109446b96dbc5f19dd9a5c5ea1d0abc26D acabb41c013957270e6edc736b1848cfc81245c2e569b6a19ec6f920d30ebd67D 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7D 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeD  4d73f7a66d9ac26ac0e050cef5adb65f42a05581f4598288003bc0034ed33becD  a4836a3eb02154518b9b4af860c33c16a24da1b0cd882dea275d6b57086255e9D  10d285bb974ea1d166ae1ee7e9a6f5cd4008e7e4cddd3c181f522c7915aea864D  7e58f2015004c25b830341a6e255efb248a90bc640e21e8479863c186ea3fac8D  d8f3f1448feb6ec32add0fb05cce1dff4a53d3e26d064780b040b0756d32d827D 16b2002cbce940824dff314592715689eb10f9d1045eeb0437bcc2fbb0de4e20 xATx`g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^%qO Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU$gG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery#g  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!g Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn+gy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.)ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l(gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.2ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l1gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj0oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx/g  Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten.gy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-g Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+j:oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU9gG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery8g  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten7gy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;6g Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 5u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn4gy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`3g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnAgy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;@g Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ?u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn>gy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`=g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.<ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 Hu% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnGgy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Eui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUCgG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyBg  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update DAT,DpP[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rOsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlNsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp^MqO Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserULgG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenJgy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ig Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }nQ}~VwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwT{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1SsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteRggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11QSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package KQmhK1]sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte\ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11[Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepZ[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rYsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlXsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+WucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files ,}pc[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rbsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+aucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~`wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU_s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw^{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo }nQ}~iwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUhs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwg{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1fsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteeggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11dSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package DQ&>DeoggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11nSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepm[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rlsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'ku[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+jucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files Kw+tucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~swSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUrs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwq{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1psqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script em>eUys9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwx{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1wsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptevggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11'uu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 0~uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr}usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'|u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+{ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~zwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers 7( 7~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Ts7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations SQ&+ST s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurationsuAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidrusAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files  P MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|^emt| ! "$%&&'-(3):*B+I,P-V.]/e0l1t2{345689%:+;2<:=A>H?P@VA]BcCiDoEtFyG~HI J L MNPQRS T$U)V*W.X2Y3Z7[<\=]A^E_K`RaZbachdneuf}gh ijl m'n/o6p=qCrJsRtYu`vhwpxxyz{|~!*3<DJQX_fmsz  CC9 i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ bsbKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added0W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVkEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 er+V:eD! be0c5d87a8c74c1c9a91ca440b65de847aed01170f4563aba4cb6182cdbc4b55D  c49ef72c4a1752b43bba10c639068777aa35b48c0a3c059b28c3920cbaeb4afbD c9ce1bae33b935dea234ef9c3e2123ece3028678637c1d2b6815b968e30d6dbeD 08d903a325c48432dd4c56b4cff9a32153e93770f39d79225116e3daf8170e91D 1fd7db6b0e156e17a626592c1e4e0f0658fe3cac189683cdb8ae26e00575c4c8D 6cd43be40639be86db1bf5c586a7d9bcc8ff6eb73fc39d9e2b4e16fe63d91ba9D 1e68da382921602eca0620fd6e1d856c4a432e87ef50836ccfa15e745414d9bfD df077fcf7fbcb81065a281c8643e148a20f8e5c5113acf5072702dbdfc8620b4D 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdD 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cD 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003D e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532D c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5c 9i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD -g-W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sVPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 3000W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVkEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9 i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-$W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of#W]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd"WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.!ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ fsfP)MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD(KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300'W]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0&W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV%kEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9*i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-.W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of-W]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd,WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.+ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sP2MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD1W]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of00W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV/kEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC93i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-7W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of6W]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd5WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.4ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;P<MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD;Q_Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of:W]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of09W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV8kEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9=i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-AW]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of@W]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd?WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.>ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ ;s;EQ_Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofDW]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0CW Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVBkEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 TI(TnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxOg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnggyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^mqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l gu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gG Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g  Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gy Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u% Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yg !Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy!Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g!Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%!Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy!Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]!Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui!Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.ui"Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qO!Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG!Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper er+V:eD. 2296eb6bae4e00dc70b17220639a72e0a50b2340ae43292331e74f85e1becf1bD- 39c8820596c8ed34d07046817d4460e5182ab2bc3ac8ef8382321f2fa68e7852D, 4d6211d0c936cdf9dbc9e1bc564b261fec3f73dfb915e11c1e8d3b8e8e3a9636D+ 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4D* e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8D) 266023768e1878a8dfebea59e4d9f303de7a77119e91106d78365fa199658b42D( 56e436c5555fde4ee8b3ca78572d6d38117f0877af06805854b9cea01c13798fD' 87e134271555de70356964249facdaf8d537bb15bfcaf83d120dcb6f987aa687D& f99ece48cc3d25424a0f1a39c4c4d64d71d500be3684261227956419db81ae6bD% b83f787a5d4a0622ffd95c9c7763d54c9ece8ab46e66aa8e1e29e49502087e4eD$ 1223968b0648c97d9953ae061fc1bd6b0fb98a3bdebb639a1c1f0cd669988f97D# bb3fa385b821e4d530378cf711beff3daecb6b2d4b2015d5b37f81068726246bD" bc063d529e7d24b37c80988bd20f5824a90f5f0a75b12a3bef8d4f07b5fe3563 ,lj oi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg "Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy"Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g"Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%"Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy"Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]"Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn'gy#Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&g#Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%#Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gy#Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]#Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."ui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!gu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: /u%$Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gy$Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]$Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,ui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+gu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU)gG#Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery(g #Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`6g]%Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5ui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4gu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU3gG$Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery2g $Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gy$Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0g$Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^=qO%Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU<gG%Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery;g %Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten:gy%Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;9g%Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 8u%%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn7gy%Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnCgy&Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]&Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Aui&Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.Jui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIgu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxGg &Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgy&Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Eg&Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%&Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jRoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUQgG'Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg 'Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgy'Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Ng'Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%'Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgy'Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Kg]'Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnYgy(Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Xg(Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%(Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgy(Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ug](Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Tui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 `u%)Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn_gy)Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`^g])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]ui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\gu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU[gG(Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg (Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update rATHrghW{*Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiggo*Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPfs1*S. Kurt Newman 2.4.07-02-0U~@- Initial creation^eqO)Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUdgG)Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properycg )Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenbgy)Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ag)Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) r5HrgpW{+Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiogo+Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPns1+S. Kurt Newman 2.4.07-02-0U~@- Initial creationms;*Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|lc*Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdkuW*Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kjue*Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetia *Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. r5HrgxW{,Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiwgo,Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPvs1,S. Kurt Newman 2.4.07-02-0U~@- Initial creationus;+Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|tc+Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdsuW+Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2krue+Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetqa +Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. o5.oigo-Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1-S. Kurt Newman 2.4.07-02-0U~@- Initial creationj~io,Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation}s;,Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer||c,Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd{uW,Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kzue,Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetya ,Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. qJ1qPs1.S. Kurt Newman 2.4.07-02-0U~@- Initial creationjio-Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situations;-Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|c-Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduW-Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kue-Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta -Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{-Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioning X*E_Xjio.Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situations;.Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|c.Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd uW.Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k ue.Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a .Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g W{.Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi go.Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs Ku)|c/Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduW/Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kue/Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta /Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{/Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigo/Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1/S. Kurt Newman 2.4.07-02-0U~@- Initial creation_sO.Julian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuser er+V:eD; 6ccb04ccf67da02669eeaa85c804956dbb620e2802dcb6e845aea817d9c91d1dD: e4dd3b415ade22e2667c0a292d14ad4b99cfef4376a92bf4699bbfd274dcb7ceD9 d92ae6eee422a419dcf627092cfd0fb24a227e304d67413dee645bf7a3a8bdebD8 61ed549c4a0aec02c27c65a6bb846d3788a59d96d30397c12a448f9abf848153D7 3fc261968d58cd105f313adfce960be84ccd32421d4fc15812514de7acd5d0f3D6 8821375a394e095f89668295ae1800823fd8863527c68bc4b3c002aff9ae84a1D5 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0D4 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dD3 e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92D2 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5D1 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98D0 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fD/ c079fd1f72f6b12c9c89d881227c470e5598553da9cbb64421feddc1070b76c9 "fDn"d!uW0Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k ue0Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta 0Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{0Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigo0Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs10S. Kurt Newman 2.4.07-02-0U~@- Initial creation_sO/Julian Brown - 2.4.7.4-6h@- EA4-99: Adjust exec_code_asuserjio/Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situations;/Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer bA`8bg*W{2Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi)go2Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP(s12S. Kurt Newman 2.4.07-02-0U~@- Initial creationd'uW1Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k&ue1Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget%a 1Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g$W{1Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi#go1Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP"s11S. Kurt Newman 2.4.07-02-0U~@- Initial creation '5v 'k3ue3Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget2a 3Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g1W{3Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi0go3Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP/s13S. Kurt Newman 2.4.07-02-0U~@- Initial creation|.c2Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd-uW2Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k,ue2Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget+a 2Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. &[z &|<c4Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd;uW4Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k:ue4Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget9a 4Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g8W{4Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi7go4Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP6s14S. Kurt Newman 2.4.07-02-0U~@- Initial creation|5c3Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd4uW3Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 rf=Xr|Dc5Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdCuW5Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kBue5Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetAa 5Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g@W{5Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi?go5Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP>s15S. Kurt Newman 2.4.07-02-0U~@- Initial creation=s;4Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer +f@+`Jg]6Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Iui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHgu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Es;5Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer x@TxlQgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxOg 6Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgy6Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Mg6Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%6Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgy6Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 >Nz+>yXg 7Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgy7Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Vg7Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%7Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgy7Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Sg]7Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Rui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) ;F _u%8Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gy8Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]8Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\ui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[gu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUYgG7Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper xATx`fg]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUcgG8Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg 8Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagy8Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`g8Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^mqO9Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUlgG9Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg 9Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgy9Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ig9Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%9Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnggy9Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tnsgy:Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]:Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.qui:Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpgu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.zui;Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lygu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjxoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxwg :Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgy:Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ug:Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%:Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+joi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgG;Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ;Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy;Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~g;Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) }u%;Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gy;Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g];Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDH d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fDG 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914DF 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeDE a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83DD b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779DC 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67DB 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28DA 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8D@ 761f7c135fad8855c0ef90418afd699a0c939f2d0a955d52f13dd8c1806f7ac5D? c879a96198bcab82f39fe41fc78b40fa5f7e0a952bacbfc9a40ff3dee8efed8dD> 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73D= 619d2b1fcfd46cf643f62748b3e8981b76a52daa1af4bedde723d38a72b6d51dD< b0cf04d7a326b5ac0a81388bed6740fc84bf2959055a30e42a72261d15400b75 K| {Kn gy - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u% - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g] - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%=Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy=Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]=Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gG - 2.4.65-3h- EA4-90: Update to 65 propery g  - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update GATKGYI>Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}>Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+>Jacob Perkins - stable-1X@- Initial build^qO=Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgG=Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg =Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy=Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g=Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ICcIm a}?Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&gg>Cory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYs>Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvY>Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaK>Cory McIntire - stable-7^y@- EA-8527: Move into productionY)>Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)>Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aY>Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 %l6%&(gg?Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd'Ys?Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv&Y?Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT%aK?Cory McIntire - stable-7^y@- EA-8527: Move into production$Y)?Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version#Y)?Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version["aY?Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2!YI?Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache h2@8hv0Y@Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT/aK@Cory McIntire - stable-7^y@- EA-8527: Move into production.Y)@Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version-Y)@Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[,aY@Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2+YI@Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem*a}@Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[)gS?Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry '!/'8Y)ATim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version7Y)ATim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[6aYACory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.25YIATim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem4a}ACory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[3gS@Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&2gg@Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd1Ys@Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed _0Q_[@aYBCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2?YIBTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem>a}BCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[=gSACory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&<ggACory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd;YsATim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv:YATim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT9aKACory McIntire - stable-7^y@- EA-8527: Move into production i|(iMHs+CJacob Perkins - stable-1X@- Initial build[GgSBCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&FggBCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdEYsBTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvDYBTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTCaKBCory McIntire - stable-7^y@- EA-8527: Move into productionBY)BTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionAY)BTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version ?mPa}DCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMOs+DJacob Perkins - stable-1X@- Initial buildTNaKCCory McIntire - stable-7^y@- EA-8527: Move into productionMY)CTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionLY)CTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[KaYCCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2JYICTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemIa}CCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file [l_[XYIETim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemWa}ECory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMVs+EJacob Perkins - stable-1X@- Initial buildTUaKDCory McIntire - stable-7^y@- EA-8527: Move into productionTY)DTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionSY)DTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[RaYDCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2QYIDTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vCz v`YIFTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem_a}FCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM^s+FJacob Perkins - stable-1X@- Initial buildv]YETim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT\aKECory McIntire - stable-7^y@- EA-8527: Move into production[Y)ETim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionZY)ETim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[YaYECory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vhYIGTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemga}GCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMfs+GJacob Perkins - stable-1X@- Initial buildveYFTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTdaKFCory McIntire - stable-7^y@- EA-8527: Move into productioncY)FTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionbY)FTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aaYFCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vpYIHTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemoa}HCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMns+HJacob Perkins - stable-1X@- Initial buildvmYGTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTlaKGCory McIntire - stable-7^y@- EA-8527: Move into productionkY)GTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionjY)GTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[iaYGCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vxYIITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemwa}ICory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMvs+IJacob Perkins - stable-1X@- Initial buildvuYHTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTtaKHCory McIntire - stable-7^y@- EA-8527: Move into productionsY)HTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionrY)HTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[qaYHCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 er+V:eDU b6e749986705cefed1c1b7d4469822b7ca07b74cd47556d6a34d2f599753aec1DT ae646611f1ab8390080e00ad29346810331a9b457acc9d25da36d763c9e9c9cdDS 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9DR 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fDQ 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dDP 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fDO 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458DN 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbDM bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37DL 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399DK 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75DJ 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abDI dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1ed vCz vYIJTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}JCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM~s+JJacob Perkins - stable-1X@- Initial buildv}YITim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT|aKICory McIntire - stable-7^y@- EA-8527: Move into production{Y)ITim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionzY)ITim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[yaYICory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYIKTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}KCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+KJacob Perkins - stable-1X@- Initial buildvYJTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKJCory McIntire - stable-7^y@- EA-8527: Move into productionY)JTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)JTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYJCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYILTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}LCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+LJacob Perkins - stable-1X@- Initial buildv YKTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKKCory McIntire - stable-7^y@- EA-8527: Move into production Y)KTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)KTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYKCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYIMTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}MCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+MJacob Perkins - stable-1X@- Initial buildvYLTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKLCory McIntire - stable-7^y@- EA-8527: Move into productionY)LTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)LTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYLCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v YINTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}NCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+NJacob Perkins - stable-1X@- Initial buildvYMTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKMCory McIntire - stable-7^y@- EA-8527: Move into productionY)MTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)MTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYMCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v(YIOTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem'a}OCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM&s+OJacob Perkins - stable-1X@- Initial buildv%YNTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT$aKNCory McIntire - stable-7^y@- EA-8527: Move into production#Y)NTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version"Y)NTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[!aYNCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 Ccm0a}PCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM/s+PJacob Perkins - stable-1X@- Initial buildd.YsOTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv-YOTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT,aKOCory McIntire - stable-7^y@- EA-8527: Move into production+Y)OTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version*Y)OTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[)aYOCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6M8s+QJacob Perkins - stable-1X@- Initial buildd7YsPTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv6YPTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT5aKPCory McIntire - stable-7^y@- EA-8527: Move into production4Y)PTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version3Y)PTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[2aYPCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.21YIPTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_d@YsQTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv?YQTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT>aKQCory McIntire - stable-7^y@- EA-8527: Move into production=Y)QTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version<Y)QTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[;aYQCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2:YIQTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem9a}QCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v@NFvvHYRTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTGaKRCory McIntire - stable-7^y@- EA-8527: Move into productionFY)RTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionEY)RTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[DaYRCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2CYIRTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemBa}RCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMAs+RJacob Perkins - stable-1X@- Initial build IEcTPaKSCory McIntire - stable-7^y@- EA-8527: Move into productionOY)STim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionNY)STim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[MaYSCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2LYISTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemKa}SCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMJs+SJacob Perkins - stable-1X@- Initial builddIYsRTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed H iH.VuiTCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)dRYsSTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvQYSTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file ,lj]oiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx\g TDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten[gyTDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ZgTDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu%TCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnXgyTDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Wg]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KndgyUDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cgUDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%UCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyUDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]UDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: lu%VCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyVDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]VDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUfgGUDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyeg UDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eDb c0eb255324eb7a5a939801b3c8c8e37bc71e820b864fe615074e6a148eae9f42Da 34bb585d05648670cf76fdd3d9858264dd9f7976d9f40e138b2812a9cd7a93cbD` 7b1c894a920e930ed1f92bcb890c9821ee070aa1f767f3a0b0c9262b505ac689D_ 729c04231d5dae26ab9bb59c3d0793e57bacc582b2eef7c7acc4cfaebf7a6179D^ d571e1fb1e2be0f43385fc513fab9b51e999b860476d91ced6815de9e7b04b91D] 3e20dbe1f6024981514184a124e42433a1f4234d8115c63812367ccf585db5efD\ 6301942f54cd1740b78bc5935be1e8bb04869e42b29dd7fcc00e8a8a7ad0181dD[ d21d11f6262e90e56588de19900bc9fe7e53b8a27b8fd44d4cdbbf431b9fd39aDZ ec9f9205d59b4b487ba3ffdfb8956d18343db9767252319fc3c364689563fe41DY b6c7281e2d4bd9647f0fe499a71ba2ec479a89ee1aca4c40e137cea4eac095beDX 56f22d967a97c192c0bee85c2bbd253e4cffdf012c92f448a45020c59d638a8dDW 890e2f13425ffd8226a3d098f09ef50fc48b8a203ad6bdf30b19666d77d61202DV b0b3bf977ef5ce818c0b284360f5be2d51185bed13eb1068d1c7930995e1685a xATx`sg]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUpgGVDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog VDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyVDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgVDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^zqOWJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUygGWDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg WDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyWDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgWDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) uu%WCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyWDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TngyXDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]XDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.~uiXCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.uiYCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg XDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyXDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gXDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%XCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+joiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGYDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g YDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyYDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gYDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%YCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyYDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]YDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyZDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gZDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%ZCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyZDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]ZDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%[Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsngy[Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g][Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui[Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGZDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ZDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQF#a-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^"qO[Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU!gG[Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g [Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengy[Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;g[Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;*g\Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )u%\Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn(gy\Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`'g]\Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.&ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%gu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj$oi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" 2u%]Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn1gy]Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`0g]]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module./ui]Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.gu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj-oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx,g \Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten+gy\Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.9ui^Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8gu^Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU6gG]Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery5g ]Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten4gy]Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;3g]Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lAgu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU@gG^Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g ^Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gy^Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=g^Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%^Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn;gy^Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]^Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>yHg _Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgy_Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Fg_Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%_Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgy_Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Cg]_Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Bui_Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.Nui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjLoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^JqO_Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUIgG_Dan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljUoiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxTg `Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenSgy`Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;Rg`Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Qu%`Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnPgy`Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Og]`Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn\gyaDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;[gaDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Zu%aCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnYgyaDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Xg]aDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.WuiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lVguaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: du%bCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsncgybDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`bg]bDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auibCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`gubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU^gGaDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery]g aDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`kg]cDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.juicCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ligucDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUhgGbDan Muey - 2.4.65-3h- EA4-90: Update to 65 properygg bDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenfgybDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;egbDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eDo 1b65b357819f9eb6043d64124940de4e6f83b0536131c6f4d81f4d49793a293aDn 6b6f70b424f02ec79175e89b2f59a64fa411254258ae7fd7064968c0a23a133dDm d6094788989a8af4e99a48f2e7e44a8489a7b03f1fbd8bc279beee217450dedbDl a9ff81f68f7b33d2bfe998fca1b7317271cb1c539a5fb8ec0c1bf75fb0a7ae3bDk a8f0fdd7156533f66105b67d26c016c51b444c8a531b33f70b9595b8b5b4df8eDj 8784247ef0b50a61a177b0cf923e5b5950edb0633fb95db7e7e6f2dd43637184Di 0e27d729a3f8e63510c5d8094e752513c5f6a97c9a04d78c66582e7e14d0ecf5Dh 92fbed5b2e0c4947d4edde88f20d94b98f89674337bedd9664bbec7986b28d51Dg ce2bd66ad90d771b4315c06273cf835e7128c5a33af697f37fd3bd4a2c0b92acDf 78cf290502ac5b64216aa63b06dfb66f185ac4da2d0b4b6fdfba156773b9aed6De c60f0be611fcbbe27e22b1d73a70d9dd626b489f11a7d9d30f429aef92269dd6Dd 0c2f900f564b3dd6d8e1fcc3fac9877420ca00d3b38c80f530a69264796f06f4Dc abbf6a3dfdbff0f35ee1903778dda33ed4c4bcfe04dbfc07138210be4a368c28 @S^rqOcJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUqgGcDan Muey - 2.4.65-3h- EA4-90: Update to 65 properypg cDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenogycDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ngcDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) mu%cCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnlgycDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnxgydDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`wg]dDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.vuidCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lugudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjtoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.uieCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l~gueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj}oieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx|g dDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten{gydDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;zgdDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) yu%dCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|08@HPX`hpx (08@HPV]dlsz#*29AHNU\dkrx"*19@FMT\cjpw ")18>ELT[bhow~ !)06=DLSZ`gov} !(.5<D K +,l+joifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGeDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg eDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyeDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;geDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%eCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyeDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]eDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyfDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gfDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%fCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyfDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]fDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%gCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngygDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]gDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uigCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGfDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg fDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFa-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOgJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGgDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg gDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengygDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ggDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;"ghDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) !u%hCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyhDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]hDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uihCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguhDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoihJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" *u%iCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn)gyiDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]iDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'uiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx$g hDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten#gyhDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.1uijCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0gujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj/oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU.gGiDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery-g iDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gyiDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+giDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l9gukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU8gGjDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery7g jDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten6gyjDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;5gjDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 4u%jCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn3gyjDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`2g]jDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y@g kDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten?gykDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;>gkDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) =u%kCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn<gykDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`;g]kDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.:uikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.FuilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEgulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^BqOkJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUAgGkDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljMoimJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxLg lDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenKgylDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;JglDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Iu%lCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnHgylDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Gg]lDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnTgymDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;SgmDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ru%mCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnQgymDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Pg]mDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.OuimCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNgumDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: \u%nCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn[gynDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Zg]nDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuinCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXgunDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUVgGmDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyUg mDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`cg]oDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.buioCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguoDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU`gGnDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery_g nDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten^gynDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;]gnDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^jqOoJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUigGoDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyhg oDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenggyoDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;fgoDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) eu%oCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsndgyoDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 er+V:eD| 626524b7ac0a339bee0b7e60fbff89c4794a490a4d3f57d023034df1d072c7d9D{ 7005c54d5b8edfefd62d0291bfaeb073b9623c495807c933cb7a2451ca97e5baDz e3265f7c4915cff786a8f34fd1261057a64869328503a48494584f03cadab1f9Dy 06b388714361d36f6c79cff367f90c5378f7dac87eec9dd725e3d6a62b23ff59Dx 893aacc5603ca98c0b49b473e80987f179a0e320b59909c64cbf69b14c0c8910Dw 759478f26ab9fefe5012850d1c126ccb3b0ab09157bc212165bad005452bbb2aDv 74b09b191a13efed928a6d20d42cf666c56370257f0acd9365b1260d411df540Du f3bed742070f4d6cef7f383d4ab757478a7e68b6711286342a2ccc8303baf213Dt 2c812e03d57488dc174326dd30714b4eaa69d5653910c52c54d0ea752ed2ac9dDs 0deac32ef486b49ccb2b40cb47776619262a8b92a291f661aa2eeaec6bf4e6c3Dr 0a23cc7a5a68d2042763efe2f5d280ff0874f434bc474bc9806fb5d6d1f74dadDq 126ad45a5e56e6dc11d0618ea3576cb7615d2ec4b26841a12a47d27b2db9a1d4Dp ed386edac38ae65cd6ec7c42162cc55acbd051c3179eda98cc61293b7f6aecc2 TI(TnpgypDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`og]pDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.nuipCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmgupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-pCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.wuiqCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvguqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxtg pDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatensgypDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;rgpDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) qu%pCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+joirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU~gGqDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery}g qDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten|gyqDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{gqDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) zu%qCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnygyqDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]qDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyrDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;grDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%rCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyrDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]rDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%sCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gysDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]sDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGrDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg rDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFa-tCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOsJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGsDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg sDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengysDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gsDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gtDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%tCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngytDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]tDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uitCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgutDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" "u%uCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gyuDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]uDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiuCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguuDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiuJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg tDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengytDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.)uivCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l(guvDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oivJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU&gGuDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery%g uDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gyuDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#guDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l1guwDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU0gGvDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery/g vDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten.gyvDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;-gvDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ,u%vCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn+gyvDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`*g]vDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y8g wDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten7gywDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;6gwDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 5u%wCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn4gywDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`3g]wDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.2uiwCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.>uixCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=guxDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj<oixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-xCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^:qOwJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU9gGwDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljEoiyJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxDg xDan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenCgyxDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;BgxDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Au%xCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn@gyxDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`?g]xDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnLgyyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;KgyDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ju%yCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnIgyyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Hg]yDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.GuiyCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguyDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Tu%zCory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnSgyzDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Rg]zDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.QuizCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lPguzDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoizJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUNgGyDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyMg yDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`[g]{Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Zui{Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lYgu{Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUXgGzDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyWg zDan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenVgyzDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;UgzDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^bqO{Julian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUagG{Dan Muey - 2.4.65-3h- EA4-90: Update to 65 propery`g {Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten_gy{Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;^g{Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ]u%{Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn\gy{Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tnhgy|Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`gg]|Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fui|Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)legu|Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoi|Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-|Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.oui}Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lngu}Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjmoi}Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxlg |Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenkgy|Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;jg|Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) iu%|Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects er+V:eD  561c1f59d06768cb4765effffdeee34695b19ab5770e5f603157279249bb411cD 3f46632a6f13e0593bc629d09fdb5418216b87ac64a1cb46b21f3dacec1ba5f7D 8c3649f0724fd1ba0ba9f5745de738552d946e6c18ff73666bdf494df02ef6b1D 15aed8ff6facc9478533d63dd05317ec9b4563d792a1416df3974ac46dcef216D 0e50428034c1166deb5819c9a7154f5c3d2afa9e16a96a15b973d4627344434bD 8663d98476cbf1f2c7473e1c30a02f009e20794c6ec7a52235706739cf840ad3D 24aeb9a1cf3f03db6676c73db10814187999a41e67e2ea18ce6e5ac6d4c64d3dD 1c3beffee3c300496a7643823f205276635a4d0b721c9fa42fc8446fccdcee20D 290f5f0cfce91626432dcb74db352eb18bbede3d710bb4fb32cdb20f73d76811D 16e7b924dc30cdfbe977219a0c40f3aa6f846854356f1b35e4942234c2ba012aD 7daebf400eec96cd9bd88bbd462cd2c3a92cb00469fd5e600d91ca4bc2c486f0D~ 727788bb09ab26fd45f32b810c804c518d572ed1ecd02aec6975102e431386c4D} 89168b9c6f5991f3f0fef5b725befdfc9bafb4f06e3181c89b5c6493e696a382 +,l+jwoi~Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUvgG}Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyug }Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatentgy}Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;sg}Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ru%}Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsnqgy}Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`pg]}Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn~gy~Dan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;}g~Dan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) |u%~Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn{gy~Dan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`zg]~Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.yui~Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxgu~Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgG~Dan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg ~Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU(gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery'g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) $u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y0g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten/gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;.gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) -u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn,gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.6uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^2qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU1gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx<g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten;gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;:gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 9u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn8gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`7g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnDgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;CgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnAgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`@g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.?uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUFgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyEg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUPgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyOg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^ZqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUYgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyXg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenWgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;VgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnTgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn`gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj\oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF[a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.guiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lfguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjeoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxdg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatencgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;bgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) au%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUngGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properymg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenlgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;kgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ju%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnigyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eD 0b04ffa4058cdf15d373a008e335fb7e2d34ecb7e3875519f8886559df56eb00D 0d3a0d50605678b0e8e0562eb5fda60c78370766813cd0519df21e381ef52145D 51f8e7589260aa83457644a87e5980be2549e1e9c8d7a78ae3dfc0521c24c6e0D 3fa3fc77f33160241d0bd378de9c794e997d5cc3e592761f7b363c6ab73b2769D 1ac69f502430743e7ddd6e6304aa4de7783f9822600dffb350e376004be9a8feD bfaf1c5685b10d607d30c11cce56b05e50a33a39c9f2a67ebc5007cfee3bdeb5D 0899d96b4e864b919072d0263f5331a56750e69bfeba00108e7cc8e270ddb2c6D 87730e30239ee0067d9a0fc845b661a69854e9636bbaf98325aceba919d8279aD 8ce42d20c61d15e4313bbfb7afba51a0a8297c76fb4a753ede06e06eeadba71eD  946f2932a2c813e3119f313f1ee7c49b16eaa038f253a4d8ba076bafd8498391D  b687806c181fd237aee21f159bd6d81a7c6aad25555f22e99515cdd7995fa111D  8fb042d4ca6163d9043d7db701a09272616a6049c457820181e064b867ab915aD  3a4c72352c4553ed4101a0f1bf6cc45c4ad49794ca6874bb656e3ba566efdae8piinsx} &,28>DJPV\bhntz "(.4:@FLRX^djpv|$*78KF_Trbp~ %Ɂ2ځ?LY fs/@ Ra'k4yAN[huă؃)6C$P3]AjNwWcr+8ER_„lτy -:G.T?KNX^eorz &3̈@MZg't?Sfq(x5BO\ivɊي* 7D1QD^Rk[xl,9|$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|׋S`mz#7O!k.};HUboӌ| #"04=LJ_Wsdq~ Ŏ؎%2? L Y !f 2s B L e s' 4 A N [ ͏h ۏu    ) #6 /C @P M] ej xw    + Ƒ8 ՑE R _ l y $ 3 C Q- \: lG xT a n {   ̓" ܓ/ < I V c %p 4} C S b$ q1 > K X e r Δ ڕ  & 3 @ M *Z 9g It X i w ( 5 B O \ Жi v  *-7=DMQ\^iksx K| {KnvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 }u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn|gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`{g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUxgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;~gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y(g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten'gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;&gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) %u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn$gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`#g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o..uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^*qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU)gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx4g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten3gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;2gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 1u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn0gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`/g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn<gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) :u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn9gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`8g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU>gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery=g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUHgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyGg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^RqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUQgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyPg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenOgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;NgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Mu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnLgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnXgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7._uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx\g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten[gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ZgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Yu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUfgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyeg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatendgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;cgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) bu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnagyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64``g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 uu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsntgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUpgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eD# 1a528c9d950cf680dd0b25a3af4bfdba89cd40d6921558bffe1a92ad6e5b93e1D" d69d3506bdb5954a7c987936122fc828dd263570dd2bc72b24e1b3ab4b94741aD! 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecD  e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553D 6e59f79732a36fa040719b5e85c09b29e2a24adfc14f42a3d2fa1abad44f0153D c42eb8c939a4b3b74dd64e74ddd20d025ec6400c4af01b12e0cfd6c5bae6f359D 153740d1c328b7fc3f1f7181b6298ae4d67dc8249c1dc423bc1f6b5b49ff0240D 6f8c440519da02b8c05de90029fedc5a687709e1bf8b2e949eee407e863760c3D 5c18a34cbccc1a9278bf10f169b997a855dd7826a9c69d538a6cda9046a40f00D 9a028463bead46ccac4bd4c8ff07482af61652485bf0186f9f5584d15b32835dD ff261773f0dee9fed43cf437b94a6209936dad87b0ffc3cda3e3dd3906b51c51D 925c9d1d3b46157021af56ac1e16925713bb664a248c8b4adfc3d9efa7ea884bD 7c069fc54b343251ebe3de1391d39487208b2b11d569ef9e27fd8d779f461744 QATQF{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^zqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUygGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyxg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenwgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;vgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.~uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.&uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj$oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^"qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU!gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx,g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten+gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;*gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) )u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn(gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`'g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn4gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;3gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 2u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn1gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`0g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module./uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU6gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery5g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Cg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU@gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) I@SINK_ADarren Mobley 0.9.8-6Um- Fixed typo in dependency^JqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUIgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyHg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenGgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;FgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Eu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnDgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 )I4z)NU_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQTo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cS[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexRYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseQYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhP_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcOUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fMU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKLOKDan Muey 0.9.8-7U@Add forked MPM to requires list ,I4z,K_OKDan Muey 0.9.8-7U@Add forked MPM to requires listQ^o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c][oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex\YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese[YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhZ_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcYUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fWU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKVOKDan Muey 0.9.8-7U@Add forked MPM to requires list L6eLyhsBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQgo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cf[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexeYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesedYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhc_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcbUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f`U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning zI4zQqo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cp[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexoYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesenYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhm_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetclUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fjU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKiOKDan Muey 0.9.8-7U@Add forked MPM to requires list LTLQzo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cy[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexxYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesewYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhv_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcuUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fsU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningyrsBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD0 ecffbdc2f39cb183d5eb90988a20ca220c15b76723f612ccdd8868d4ab3a58fdD/ 6f389097470573f2ee5a8f2464568a904d66df66030db4d82baa010437b0d66dD. 3b8ed20bae4fc679af0aeca7244fdcae773f7fb45e6d7faa68bf2709d3a2e96cD- d21b39309c674c8c8d4cd5f5972673822a66e791be234a013753d85e27428055D, 85ce910045e9eb3e9e042e83080f8f7004f51bd69f13fcc82be1fa82901cb038D+ aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eD* 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bD) 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42D( 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cD' 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218D& 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623D% 49d286126fc42bdcb7da71f1dcfee8273c7715cd1ef4d4e57256cb53941bcae6D$ 93e16a136320334faa882e4c112a35f55f3a2863d628bc36dd3343f29851cd9e ?#Y ?c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f}U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning^|qOJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asusery{sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil +0i[+c UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK OKDan Muey 0.9.8-7U@Add forked MPM to requires listN _ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24ciaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4^qOJulian Brown - 0.9.8-21h@- EA4-97: Adjust exec_code_asuserysBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8 t-L>t^_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24ciaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4xYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset t/L>t^_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24xYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK'OKDan Muey 0.9.8-7U@Add forked MPM to requires listN&_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl%isJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c$[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex#YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese"YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh!_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f1U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK0OKDan Muey 0.9.8-7U@Add forked MPM to requires listN/_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyc.[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex-YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese,YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh+_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc*UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. )/LA)^<_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f;U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK:OKDan Muey 0.9.8-7U@Add forked MPM to requires listN9_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQ8o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c7[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex6YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese5YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh4_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc3UuDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportDYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspCouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsQBo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cA[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex@YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese?YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh>_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc=UuDan Muey - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gImeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuH_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cGo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rFoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 vU>QvcQo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rPoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NOUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportNYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspMouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls Lg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'KekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 v!v'UekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lTsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gSmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuR_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] %\o%g\meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu[_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cZo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rYoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NXUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportWYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets Vg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 sAsJ`u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 _g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'^ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l]sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 d83gfmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntue_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cdo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rcoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NbUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportaYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets "As"NkUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJju!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 ig[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'hekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lgsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 F% FlpsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gomeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntun_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cmo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rloyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 nU4nrvoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NuUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+tgqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Jsu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 rg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'qekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 er+V:eD= 1e149ce5e2eb82dbb87dc307493c56dfbf69598b847db944d64aea70603e5020D< 8466484a23fca0a436fc7c601a65fdfabebfa5bb6cc0a7ce6efbd670420ba757D; 9ff68e8a2fc1536800bdc45341598f4e017227bb3a997ce0022b27ba468429beD: d534b87720237ef76dd86a08c56d0687a416dad3e06ac010e560c40fd33bb1caD9 1bff5d39cdfbd5f5de325b18407238e4d3f089fca6f7dfa3173af4a41ece18b6D8 dd82e52f11467e0666b371cd8de95455b3a008df62d19f832617a2605cdc9029D7 21328c86488cc23dceb560b908d24e405e1267fbdf3c7c1e5b83979adec20874D6 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636D5 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371D4 d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fD3 d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178D2 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9D1 0f4a36a63ff7b024a406e87c6f43ef6b58d4db04ddb0f7a875f970aa98158968 +lzsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gymeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntux_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cwo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 UU4U_qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6zaCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflict+~gqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571J}u!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 |g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'{ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 [&0![royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS n%7[nNUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^ [eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_ qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6 %J\pouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 hd8^hf q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSco[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets G+Gv'qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS&_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c%o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r$oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N#UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support"YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp!ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| X _ gnu{  &-4<CKU_h q!z#$ %&'((2)<*E+J,Q-U.\/`0f1k2p3v5z6789: ;'=/>5?9@@AEBJCNDTEYF^GdHhIlJrKyMNOPQR$S+T3U:V@WGXNYVZ][d\j]q^y`ab cde#f+g2h8i?jFkNlUm\nboipqqxrtu vwx#y*z0{7|>}F~MU^ n6Inc/o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r.oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N-UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support,YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp+ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf*q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks )q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^([eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit &c5o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r4oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N3UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support2YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp1ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls0_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] v!v'9ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l8sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20g7meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu6_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] \M!@_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c?o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r>oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N=UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support<YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp;ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls :g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 ;&{;EYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets Dg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'CekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lBsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gAmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu e:egJmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuI_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cHo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rGoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NFUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support sAsJNu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 Mg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'LekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lKsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 d83gTmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuS_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cRo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rQoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NPUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportOYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets "As"NYUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportJXu!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 Wg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'VekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lUsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 F% Fl^sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20g]meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu\_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c[o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rZoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 nU4nrdoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NcUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+bgqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Jau!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 `g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'_ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 +lhsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20ggmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntuf_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]ceo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 4U4+lgqDan Muey - 2.9.12-1hC- EA-13061: Update ea-apache24-mod_security2 from v2.9.11 to v2.9.12 - fix: Improper error handling CVE 2025-54571Jku!Cory McIntire - 2.9.11-1hc- EA-12994: Update ea-apache24-mod_security2 from v2.9.10 to v2.9.11 - prevent segmentation fault if the XML node is empty: CVE-2025-52891 jg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'iekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 TI(TnrgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.puiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjnoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxvg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenugyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;tgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects er+V:eDJ 5f7a7973902d4003dbe2b3b2dee85bfbc7a48243026e701c8049327a16934fdbDI 26f88c0d6dae16680dce152b70da2f33c36bd8abe8e335b5faf6e2bedc0e0ec1DH b5a6c6d71d8583fe9b9ea46ff00673502798f97a74f59887e58cbd0cfae55be6DG 2d80722cdf646bf5e27a48bec9937de74f255f0af65eb6584f57d13124b8595fDF 9ad81d8f7f94054fc70bc4156603274f1a2db783182ffc16c3582b7ee4c8c0c9DE 8ab1c182c2b29cac6b3a9451681a9c981e3d27f8c31047c512a374e1aca4ecceDD 1ddb29eeb6aed1e9d1c713ebdd3065ac96c22114de5a88d1da603171e8349af6DC 1d24ce000f25985818bb9d2a1debb70f52dbc29c038352f1c357fc510c1630beDB cf65f1d69aecfc548874ebe703e793be88c359fc371ddc327f70b069391eb1a4DA 1c17c6213a700da76b75a6acda545c0046257d06e8d575f8c069cc2a23c16eb9D@ aef5cffaacdd0ca9a7625be11ca8a5250c8215253302ee8769fb15ee161e280fD? 5ea9f76fb2718d4d502d932d8381a4c7667b812facae1c0c76c0e9ac2c8fe483D> 841a34f5e1be84d5f28a645b94218a4443442ffa2caf86f22b8b7e25e0f663ce +,l+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten~gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;}gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) |u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn{gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" $u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn#gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU(gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery'g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten&gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;%gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU2gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery1g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten0gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;/gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) .u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn-gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`,g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y:g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^<qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU;gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxFg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenEgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;DgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnBgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnNgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;MgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnKgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Vu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnUgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUPgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyOg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUZgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyYg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenXgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;WgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^dqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUcgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properybg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnjgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ig]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.quiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxng Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenmgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;lgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ku%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUxgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properywg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenvgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;ugDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) tu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnsgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`rg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module er+V:eDW 713211077b2eb225a64c87b4452d035bc508367f5bdc63f01252a561e4172edbDV 3acb72a23042ba5ef383bcda785b38ea719846b377767999655e3d76a4d58f39DU ee473cab52175b85f2094f4488fe93e9e736cbfc7cda7bb6ed06941dd5d8255fDT 14c385098e072d212bec99e9e8ac550c510b54cc232fc038cc2daaeb82d8423aDS 178a82121e62759da47acf69696b484d492c792c92a8bfff851437a877a507c9DR 0f4ac5e0ce610ad9b79455fef158009790cc089fd86f124ad3912c761a0b13e5DQ 602b3d6f9a94788b195ea44a526f814f7ca89ff24ecd49d846c1e5b3e136d52eDP fb5bc11d38d62336566a5f500de6891d0022cb036521fdbc9cf007c0bf5ed81bDO e17d8d07ebc5edf2355d0ed0da19f11380a8654822fdf8d662a19bc83400fc92DN ef139363d7b80e378d6ea037e5d22e095acf558a0a8000697bd3005e625cc96cDM 1fc99376fdd9a961b99cfe00c6c01baf0d33c700a0e8e0c1c8a65e5e6f7547b1DL 771ef86f2fc264a1ccf22c4a21f837cbdb89a8e2a855c8f2587e6914d1b66967DK c8ee6be0fdbe762b4391b74c1569b0b77209797b798d71c02de1d2f8e9ba093a K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ~u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn}gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`|g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update QATQF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^ qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.#uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l"guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU*gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery)g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten(gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;'gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) &u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn%gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`$g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y2g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten1gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;0gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) /u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn.gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`-g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.8uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^4qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU3gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx>g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten=gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;<gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ;u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn:gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`9g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnFgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;EgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Du%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnCgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Nu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnMgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.KuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUHgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyGg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Ug]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsURgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyQg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenPgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;OgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^\qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU[gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyZg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenYgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;XgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Wu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnVgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnbgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.`uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxfg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenegyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;dgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) cu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUpgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyog Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;mgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) lu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnkgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnxgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;wgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) vu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnugyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn~gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUzgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eDd c8b670dc19c4dc5b9c4c8637b35b6254575f054622511f28ece4958a9f01c9c9Dc c6fd5a9781e7fe7bee6d634690fc68244132c06954aa404f73169c2d0c86efefDb e7ae983ca6060b3c1a964045ee4979fe364d1b3ca2671a9e6879852575709f22Da 1023d16648aa7fe3f362e8a7524efbf5544f7e23d22a5693dd84f19fc7300270D` 52abaf26bcfcc7ad96e598bf86e7d091b9487c82ca0b11bab759124dc1da6754D_ ce01e44121f0691d28ce2a2d88d4d896418bd122e2a06b9c60b7ef868be7440fD^ 54bf3af6f64555cc846b784ddb916c1883b394770093c5d006c3ed5efc41dd97D] abee99d44c4fe716c58e5b277ed27d7499af745776e34a0a1c7844729ac413faD\ e37b944a96715e1442b2bfda0a47d7310358fd46c04fc9c43412dd5869bdab23D[ a27560d7a2a9f7c3e11033b94f0a2864e43f9151d20a37308777be04d012b525DZ 4bf6474e96bbcbe203ddff00a71c121062acf12afe8e5531adfc6a8026925295DY 0e9b33e7192da4e9102b8989cbcab366a78c6e97c33ab76134d58f307634d78eDX 8026c014cc0bdf6be86d64346ba6efc7623877e24defe18089a7011764c54911 QATQFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO; gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU"gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery!g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y*g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten)gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;(gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 'u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn&gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.0uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj.oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^,qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU+gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx6g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn>gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;=gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) <u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn;gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`:g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Fu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnEgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.CuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU@gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery?g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUJgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyIg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenHgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;GgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3@S3dU[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)^TqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUSgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyRg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenQgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;PgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Ou%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnNgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 1Cg1c^o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf]oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf\UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx[UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VZs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tYo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bXUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dWo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SVo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81 0Cw,0fgoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conffUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxeUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vds=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tco}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bbUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dao]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S`o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d_[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4) 1Dx-1fpoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confoUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxnUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vms=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tlo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bkUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7djo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sio;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81cho[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problem 55xC5yUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vws=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tvo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9buUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dto]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sso;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81brgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confcqo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problem "1e0"UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b~UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d}o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21b|gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc{o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfzoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf er+V:eDq 9bdd2e3dc276fc0401597767b37efb030d118588a0709bfda044470341ecffa2Dp 38f51fa344c2ecf96bd06de8c9f31a96fa9defa415bcd6cee2787c6c33af0b72Do 0c4224b07328551eda432111b68bc250cd74781c2bb9074f23c948f4b6b94e57Dn e34ebcf50ecc78f821b97d15c9567d757d4980a92744b14745ad795f69786b56Dm 582914060b836436179c694a37085eb69d55da6bbe0ab276d17458d9f768927dDl 3a3f2c5ac8f7ba87522de5965aaf505fc27e829030067d95eadcfe4770244475Dk a0e5ac549a40a7f67f7d629c93012dafffaddcb50f6808642bbb701f716e65b1Dj bda0162943431cffc3bb242d7908d4ba5f317c8e63a766e952629a62f9b689f1Di 24854a4aafc64fbe2be7e50bbfdb5e312562451b06feb79d852a7c712713f86bDh 58e02594d70467b0f6771c689139af4942af58d7b10813f270bcbe0af03af730Dg 8dfbb1c3a9ed8ce0d16883724c708ae2db52fdf23fc2e1899446373397ec470cDf ee247109a21f1527d9007e11fe5028b70ab8bb044540a7b05d79e54990431f15De da57138676339fa44107f04e95045dfa8f06ecb51cf0f3e1d39ec474205a863c T1k(Tx UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21^qOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserbgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf !m9!joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 0.7.2-38h@- EA4-96: Remove exec_code_asuserbgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil K| {KngyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs # u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday update nAT n.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerU$gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery#g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten"gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;!gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l/guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU.gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery-g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten,gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;+gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) *u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn)gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`(g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y6g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten5gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;4gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 3u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn2gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`1g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.0uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.<uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj:oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^8qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU7gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,ljCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxBg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenAgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;@gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ?u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn>gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`=g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnJgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;IgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnGgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.EuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Ru%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnQgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Pg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.OuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjMoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerULgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyKg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.XuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUVgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyUg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenTgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;SgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^`qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU_gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery^g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten]gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;\gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) [u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnZgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(TnfgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`eg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.duiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjboiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.muiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)llguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxjg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenigyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;hgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) gu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+juoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUtgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properysg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenrgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;qgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) pu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnogyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`ng]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {Kn|gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;{gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) zu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnygyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`xg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.wuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU~gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery}g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update er+V:eD~ 2dc8a67d29e504f5c28d07bba26ad456e0e864dab633e18d1eadb38b78768f11D} e477ee14c1e219cc819bf0879533836cf142a64d00293e1fa1e7d3348e60a31bD| 757af99100967a0fa73a0468ccee305b1f2aad48bcf45f6af7a44f542ad94fc5D{ f38e894ed8383cdcb712cb172d5f23c7aac0b330be93a3a5ae80d99cd1b63190Dz 024a2fb28d48d51a9bbe6f9d49bb3f480d0aea5eeee3eab3cb60ce87efe8b565Dy 047c82b2fead6284db211d0879f0aa8f22a11505b8e3947008cb68bdd00db041Dx 7fbbea49ec1839e2bf86b43ed92d3c2b25777eeea144bd24992f3c9279967827Dw 22c78645545d7e2fbb4789931aa3eccbddbfdc170c75bf10da25895efa72d384Dv 3d7fe49a3680ba737ba0c9cc42e581626f61a965510e0a0b569a610c07fcf910Du 1192487c703ccf9cdd3a23721e9a466b11083f13396f0686eefb5810bca125abDt d0fdef01e41dc3d71acbbeb33daea27e51f3ba4b41c2e70318cd2a82fb2b0f19Ds d0899bb8741c0669dfb4bdf0df2e708f5b59c729fa718420eee8629072f9153bDr ce03a135c35196d46e60890f1545e672dafba2f2f789f96495c4d51bee65a1f1 QATQF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) O$rO;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler "8#" u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsngyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65 nAT n.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatengyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ),l)l'guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsU&gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery%g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten$gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;#gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) "u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn!gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module >Nz+>y.g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten-gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;,gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) +u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn*gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`)g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.(uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63) oG!o.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^0qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserU/gGDan Muey - 2.4.65-3h- EA4-90: Update to 65 proper ,lj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerx:g Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updaten9gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;8gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) 7u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn6gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KnBgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;AgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirectsn?gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`>g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs :,P;: Ju%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnIgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`Hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.GuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUDgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyCg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update xATx`Qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUNgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyMg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenLgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;KgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) @S^XqOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUWgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyVg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenUgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;TgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) Su%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnRgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64 TI(Tn^gyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) 7p@X7.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerxbg Dan Muey - 2.4.65-2h@- EA4-82: Update 421 workaround to 65 in prep for Monday updatenagyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;`gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) _u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 Redirects +,l+jmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerUlgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properykg Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updatenjgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;igDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) hu%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnggyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module K| {KntgyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;sgDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) ru%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnqgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`pg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ouiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs , 7 {u%Cory McIntire - 2.4.64-2hz7@- EA-13040: Revert SNI update to address proxy issues with SNI 421 RedirectsnzgyDan Muey - 2.4.64-1hvB- EA-13014: Update ea-apache24 from v2.4.63 to v2.4.64`yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.xuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsUvgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 properyug Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday update hAT-hQm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE^qOJulian Brown - 2.4.65-4h@- EA4-98: Adjust exec_code_asuserUgGDan Muey - 2.4.65-3h- EA4-90: Update to 65 propery~g Dan Muey - 2.4.65-2h@-- EA4-82: Update 421 workaround to 65 in prep for Monday updaten}gyDan Muey - 2.4.65-1h- EA-13044: Update ea-apache24 from v2.4.64 to v2.4.65;|gDan Muey - 2.4.64-3hz7A- EA-13041: Rolling “ea-apache24” back to “35b37d6c7295199c5157c68145f220d9fa61ff02”: Apache v2.4.64 broke SNI (rando 421) er+V:eD  e4d342c9ddf28f61398127bb4b99dcca30d319633f1ddcd00acfc1eab0cd43b1D  57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430cD  9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13D fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501D 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3D 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0D b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caD 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefD e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110fD 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8D ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36D ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3D a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609 dAXdpW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 _:[H_sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE` _eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4` _eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3  F_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQ m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdp%W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s$m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p#W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ"WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_!mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 R:RQ)m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8(_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`'_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`&_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|py  '/6<CJRY`fmu| '.4;BJQX^emt{ %).2;AFMRW\aglpuy~  (.5=ENV]elt{ '.5<BIQY`gnt{  &-5=DKRX_ dAXdp.W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s-m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p,W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ+WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_*mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 6:6m2skCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.61_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`0_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`/_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 jEfSjs;m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p:W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ9WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_8mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q7m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n6YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k5WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_4_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0V3_QCory McIntire - 1.6.5-1\d- EA-8225: Update to version 1.6.5  <w_AmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q@m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n?YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k>WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_=_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0p<W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`F_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pEW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sDm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pCW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZBWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 %!k%sMm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pLW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZKWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_JmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QIm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nHYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kGWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE g FgnRYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kQWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`P_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`O_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pNW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) JzsWm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pVW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZUWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_TmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QSm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8 g Fgn\YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k[WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`Z_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Y_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pXW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Jzsam}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p`W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ_WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_^mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q]m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  F_gmU Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qfm9 Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8neY Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`d_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`c_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pbW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`l_e Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pkW  Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sjm} Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9piW  Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZhWa Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQpm9 Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8noY Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)n_C Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`m_e Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdpuW  Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)stm} Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9psW  Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZrWa Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_qmU Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 R:RQym9 Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8x_C Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`w_e Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`v_e Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 dAXdp~W  Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s}m} Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p|W  Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ{Wa Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_zmU Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 6:6msk Cory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6_C Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_e Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_e Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 er+V:eD 798021c9ec12fb1fb55be14699775024b2d86487458476acac271ef754ce4c9aD 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835D 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bD 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4D 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dD c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dD 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8D d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbD de831a1cf25891381e53a5fae65599200c4e1914cd4727df4cbc5f68e8fcea75D 0364a4c7effd22b4c70c07705d8a308b390217f8b57ac2faca078592cc06a424D 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7D  d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818D  10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7 %C%I%e ma Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mU Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mE Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW} Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgA Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 t* 0t_mU Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW} Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e gg Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk ok Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs w*wgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W} Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kok Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) tqJtk(okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse'maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_&mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W%mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h$W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n#YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)"gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~!gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. RL.Rh.W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n-YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583),gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~+gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.*sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems))W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. eDnAeR5gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.14sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)3W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k2okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse1maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_0mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W/mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 zz Dze=maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_<mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W;mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h:W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n9YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)8gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~7gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e6ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly n-e|nnEYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)DgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~CgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eBggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRAgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p@i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb?[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk>okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs &;tD&NgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~MgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eLggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRKgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pJi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbI[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_HmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WGmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hFW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 q$hqnVYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)UgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~TgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eSggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_RmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WQmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nOYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) n;qne]ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)\W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k[okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseZmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_YmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WXmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hWW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 tqJtkeokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsedmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_cmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WbmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8haW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n`YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~^gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. ~hlW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nkYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)jgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~igRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ehggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRggARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)fW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. wDnwntYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)sgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~rgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eqggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykpokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseomaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_nmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 n;qne{ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)zW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kyokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsexmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_wmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WvmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8huW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 tqJtkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n~YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)}gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~|gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. RD_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD% d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25D$ 347b2dcb7f1d7c9965398971f656513ab2ea8fc0e2323a6318d4624591dbcf5dD# c01910a9aa2bb83aadbd3ed7f631f7b9004afc8145fefa26a4ed6d80bac77227D" 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2D! b2124246341bbb6039a09902a3ea9a96d69c6d8f046d57931db2b308207963e5D  61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbD e851617becc103acf36c472abcc9213e0aee042a623b361cae90adda96057569D 1d5bc90b2c1c58438aaef97b1827d5ac180106c90dc54e7db75125e46d8dd2efD db783c7b7dcfd5aeb7399817855949e92d5fae052c43d76ac88b139cba049d63D f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7D f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05D 3f4d1ddc31f96b0f29e158c34449cf44872ecb713d6c4a92f78528bd67c657a1D 7bf50985d729c8682f242ffe19a3f74adb0d016c1ad3057913443e585b9f206c X*vXgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`Bfh'W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n&YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)%gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~$gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e#ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk"okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse!maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~.gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e-ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly),W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k+okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse*maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_)mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W(mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ck5okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse4maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_3mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W2mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h1W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n0YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)/gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_<mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W;mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h:W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n9YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)8gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~7gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)6W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vXBgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~AgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.@sBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)?W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k>okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse=maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)IW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kHokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseGmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_FmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WEmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hDW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nCYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWQmE Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW} Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nOY Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)NgM Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Mg Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eLgg Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRKgA Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1JsBrian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`BfhYW}!Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nXY!Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)WgM!Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Vg!Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eUgg!Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykTok Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseSma Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_RmU Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~`g"Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e_gg"Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)^W}!Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k]ok!Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse\ma!Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_[mU!Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WZmE!Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ckgok"Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsefma"Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_emU"Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WdmE"Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hcW}"Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nbY"Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)agM"Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_nmU#Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmmE#Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hlW}#Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nkY#Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)jgM#Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ig#Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)hW}"Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vXtgM$Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~sg$Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.rs#Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)qW}#Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kpok#Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseoma#Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he){W}$Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kzok$Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseyma$Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_xmU$Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WwmE$Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hvW}$Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nuY$Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWmE%Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}%Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY%Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM%Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g%Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e~gg%Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR}gA%Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1|s$Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`Bfh W}&Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n Y&Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gM&Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g&Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg&Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykok%Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema%Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mU%Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 er+V:eD2 221c25f2daeabeb9282680afd64b7e732cd5f056709f6083aaf82ddcb87052a0D1 9b1cebe3c5f1bc2b9013138c827565ef29bc63aeefccb8776f5abae7c5a8af52D0 bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f9D/ 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabD. 8dd59540c5db6eb99323ad05c47bea12c4acd57ceb339e4bfc62d65fd3960fd2D- d0b06b21b64e308adf57257a095dc962c95c8b84fb456a42993f2d3b28e651b0D, 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94D+ ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789D* aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2D) c7473471bb2e66cbcdc0f9e3758b5341ae6c3b33361d90ee4d3fd24f10081a96D( 329e254a1901fef79f972dc09cd280e12d55f806cefd8fcece9559c3d1644fedD' 14cc5f44ea08d9165f84500da86624c5d2bef43d2a4c339d2e0a5bd2e1cbbe5dD& e633b41453dd46f637298d104ba25dd951e52d1eafeaba5b3d3e6699f2fe94e4 XDnAX~g'Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg'Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}&Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kok&Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema&Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mU&Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mE&Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ckok'Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema'Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mU'Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE'Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}'Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY'Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM'Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_ mU(Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE(Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}(Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY(Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM(Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g(Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)W}'Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vX&gM)Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~%g)Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.$s(Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)#W}(Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k"ok(Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse!ma(Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)-W})Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k,ok)Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse+ma)Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_*mU)Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W)mE)Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h(W})Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n'Y)Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hW5mE*Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h4W}*Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n3Y*Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2gM*Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~1g*Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e0gg*Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR/gA*Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1.s)Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`Bfh=W}+Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n<Y+Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583);gM+Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~:g+Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e9gg+Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyk8ok*Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse7ma*Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_6mU*Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~Dg,Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eCgg,Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)BW}+Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kAok+Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse@ma+Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_?mU+Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W>mE+Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ckKok,Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseJma,Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ImU,Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WHmE,Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hGW},Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nFY,Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)EgM,Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_RmU-Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WQmE-Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW}-Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nOY-Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)NgM-Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Mg-Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)LW},Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vXXgM.Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Wg.Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.Vs-Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)UW}-Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kTok-Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseSma-Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)_W}.Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k^ok.Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse]ma.Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_\mU.Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W[mE.Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hZW}.Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYY.Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWgmE/Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hfW}/Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11neY/Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)dgM/Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~cg/Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ebgg/Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRagA/Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1`s.Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`BfhoW}0Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nnY0Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)mgM0Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~lg0Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ekgg0Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykjok/Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseima/Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_hmU/Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~vg1Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eugg1Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)tW}0Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.ksok0Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libserma0Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_qmU0Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WpmE0Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ck}ok1Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse|ma1Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_{mU1Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WzmE1Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hyW}1Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nxY1Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)wgM1Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_mU2Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE2Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}2Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY2Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM2Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g2Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)~W}1Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vX gM3Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ g3Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.s2Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)W}2Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kok2Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema2Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 er+V:eD? 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdD> ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153D= 5e21ef99b9954539cd13d882a86b0f750d902cd6feb9ece4c79beb6bba1dc969D< 7b923d0eb2f57f633d32e46d64dffea2abdd4d62af6377bf907ae7c62aff4dcdD; 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7D: ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40D9 c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5D8 b923eb483a061387b7d01aa3b37db919ced1a95998d26dd38cfcca3b2982c1f8D7 25a849ce21cddeb0e76347857f43ec17577dfc2283825d7031a0688d3fe094d3D6 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904aD5 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f94D4 dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aD3 dd2604151714286270896613a85de1c711e77165aaab4ad4bd5892a4a4c007ff e$he)W}3Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kok3Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema3Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mU3Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mE3Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}3Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n Y3Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWmE4Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}4Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY4Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM4Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g4Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg4Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgA4Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1s3Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`Bfh!W}5Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n Y5Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM5Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g5Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg5Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykok4Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema4Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mU4Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~(g6Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e'gg6Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)&W}5Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k%ok5Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse$ma5Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_#mU5Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W"mE5Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ck/ok6Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse.ma6Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_-mU6Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W,mE6Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h+W}6Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n*Y6Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583))gM6Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_6mU7Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W5mE7Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h4W}7Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n3Y7Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2gM7Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~1g7Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)0W}6Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vX<gM8Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~;g8Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.:s7Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)9W}7Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k8ok7Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse7ma7Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)CW}8Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kBok8Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseAma8Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_@mU8Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W?mE8Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h>W}8Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n=Y8Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) hy$;-hWKmE9Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hJW}9Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nIY9Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)HgM9Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Gg9Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eFgg9Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyREgA9Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1Ds8Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems f6`BfhSW}:Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nRY:Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)QgM:Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Pg:Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eOgg:Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlykNok9Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseMma9Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_LmU9Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8 XDnAX~Zg;Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eYgg;Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)XW}:Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kWok:Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseVma:Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_UmU:Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WTmE:Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 c-ckaok;Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse`ma;Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9__mU;Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W^mE;Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h]W};Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n\Y;Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)[gM;Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. RD_hmU - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WgmE - 1.6.1-7^- ZC-6801: Build on CentOS 8hfW} - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11neY - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)dgM - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~cg - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.)bW};Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. X*vXngM=Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~mg=Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ls - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems)kW} - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kjok - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseima - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9 e$he)uW}=Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.ktok=Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsesma=Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_rmU=Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WqmE=Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hpW}=Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11noY=Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) Fy.EzF}~g@Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H}e/@Remi Collet - 20161029-1YB@- initial packagef|]s?Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}{g?Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hze/?Remi Collet - 20161029-1YB@- initial packagefy]s>Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}xg>Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hwe/>Remi Collet - 20161029-1YB@- initial packagevs=Brian Mendoza - 1.6.3-2h- EA4-53: Fix Almalinux 10 mysql-devel dependency and patch problems er+V:eDL fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301DK 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220DJ 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3DI d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfDH 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efDG acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219DF c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaDE 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950DD 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeDC a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15DB a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733DA 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fD@ a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffa VLc UVHSACDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_CDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEBJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiBRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSABDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_BDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f]sATim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gAMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/ARemi Collet - 20161029-1YB@- initial packagef]s@Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 k=/ykfgiERishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSAEDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_EDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_DTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEDJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f giDRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H SADDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_DDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W mECJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f giCRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. ~J<#~HSAGDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_GDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`mWFJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYW_FTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEFJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiFRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSAFDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_FDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_ETim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 b=~$pbf&giIRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H%SAIDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW$S_IDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f#giHRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H"SAHDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW!S_HDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4` mWGJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYW_GTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEGJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiGRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. "[>0"f1giLRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H0SALDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW/S_LDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W.mEKJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f-giKRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H,SAKDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW+S_KDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W*mEJJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f)giJRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H(SAJDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW'S_JDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 J<,xW<mENJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f;giNRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H:SANDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW9S_NDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y8W_MTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W7mEMJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f6giMRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H5SAMDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW4S_MDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y3W_LTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W2mELJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 er+V:eDY 80c1f75bb4c667cf5838ed77d9e5b90ccdb68c7550802a78b1f8cc540f8a98ddDX 84957a4e4d48b8d919263bb4d92ce5a794bd77447149cc00192c96945d61d23cDW 193fa5865f30e31d72a9ed73ac755465f6ba1dfbc022210f406e3df839b35abbDV c9ed7309721379a18c6f5c8cfc9d6a0b255228eaa679dda77654e2f8c39a0764DU f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251DT 87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6DS fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01DR 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dDQ 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dDP 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcDO 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2DN 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051DM 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908 /[>0z/HGSAQDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWFS_QDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YEW_PTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WDmEPJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fCgiPRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HBSAPDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWAS_PDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W@mEOJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f?giORishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H>SAODan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW=S_ODan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 `=<y`WQS_SDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`PmWRJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYOW_RTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WNmERJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fMgiRRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HLSARDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWKS_RDan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YJW_QTim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WImEQJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fHgiQRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. TL3jTm[eyTDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RZeCTDan Muey - 1.0-101g@- EA-12626: Update ManifestNYe;TDan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mXc{TDan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVWkETJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14`VmWSJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYUW_STim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WTmESJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fSgiSRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HRSASDan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL Q+>gQRdeCUDan Muey - 1.0-101g@- EA-12626: Update ManifestNce;UDan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mbc{UDan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVakEUJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{`eTDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p_wmTChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuw^w{TChris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.a]wOTChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn\smTBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 APnmsmVBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mleyVDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RkeCVDan Muey - 1.0-101g@- EA-12626: Update Manifest{jeUDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`piwmUChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwhw{UChris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.agwOUChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnfsmUBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84meeyUDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4 -"1k-nvsmWBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mueyWDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ZteSVDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^soQVJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbroYVJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{qeVDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`ppwmVChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwow{VChris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.anwOVChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list 2"1k2meyXDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4i~w_WChris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZ}eSWDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^|oQWJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesb{oYWJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{zeWDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pywmWChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwxw{WChris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.awwOWChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list ():U(iw_XChris Castillo - 1.0-111hm@- ZC-12937: Remove CentOS 6 from manifestZeSXDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^oQXJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesboYXJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{eXDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pwmXChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuww{XChris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.awOXChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnsmXBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 .*Eo.g_sYCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sYCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sYCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sYCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g _sYCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g _sYCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v mYJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg _sYCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g _sYCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8 $ ;e$g_sZCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sZCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sZCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sZCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sZCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sZCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmZJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sZCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9qssYCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 er+V:eDf f41781f54df554eb1c92fbb3cc2070585daa6017864c748cadb13356ba8975a7De c8e45e3075a8b4f423678c9ae20e6ea9eda567f7c967236f75552a8ee71c9cc0Dd 07bc4516e2cf0ce7c87ea5a246a31890ce4fa98ef37de187847dbfc2b9a99e50Dc 699fffa26b7a5400e317816f0b3b3a8b89531499708f4effb007c1126e2662ecDb 1a2a18de6838b5b1d5359a9f1ff9ebb48f97dbc4593609196de97a94657040e9Da 1a899900ec71af6c08e438c69e2a0499186598dd8f3c4115044bbefe5cb643d1D` 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cD_ 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fD^ d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8D] c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5D\ 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32D[ 3c723136f354af6a1614af7d5c807200366844621f6ccf496d7377ff34a7f33eDZ f55a75e1a2caa51883b0e325ce7106e9673fbcc164359ed85cb4b622f7e4ab21 1[g#_s[Cory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g"_s[Cory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g!_s[Cory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g _s[Cory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_s[Cory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_s[Cory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vm[Julian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqssZCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qssZCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 y@&y`+ca\Cory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE*W7\Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV)u;\Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;(i\Eugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]'Wg\Dan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0q&ss[Cory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4q%ss[Cory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q$ss[Cory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 NzoN;2i]Eugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]1Wg]Dan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.00kM\Rishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m/c{\Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a.]i\Daniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object-c?\Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov,c!\Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL h]syh:kM]Rishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m9c{]Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a8]i]Daniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object7c?]Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov6c!]Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`5ca]Cory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE4W7]Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV3u;]Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides H@9HmBc{^Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aA]i^Daniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object@c?^Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov?c!^Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`>ca^Cory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE=W7^Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV<u;^Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;;i^Eugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition #`E>#Jc?_Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovIc!_Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`Hca_Cory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEGW7_Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVFu;_Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;Ei_Eugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionWD_S^Cory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6CkM^Rishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. */(Rc!`Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`Qca`Cory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEPW7`Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVOu;`Jacob Perkins - 1.00.27-3YA%@- Add libsybdb providesWN_S_Cory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6MkM_Rishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mLc{_Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aK]i_Daniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object Rk(RgZ_saCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gY_saCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8nXY`Daniel Muey - 1.1.6-2]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)WW_S`Cory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6VkM`Rishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mUc{`Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aT]i`Daniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectSc?`Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovfX hX^djpv| $+29@GNU\cjqx  '.5<CJQX_fmt{ov}   ! ( / 6 < C K S Z a h n u ~    & 1 < G Q [ d m v     "# #+ $2 %: &B 'J (R )Z +c ,l -u .~ / 0 1 3" 4) 5. 63 79 8> 9D :H ;O ] ?c @g Am Cr D{ E F G H I& J/ K7 M? NE OL PR QX R^ Sc Ti Um Vq Wr Xw Y{ Z| [ \ ] ^ _ ` a" b( c. d3 f9 gA $Eo$gc_sbCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9qbssaCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1ga_saCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g`_saCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g__saCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g^_saCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g]_saCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g\_saCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v[maJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil EoqlssbCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qkssbCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gj_sbCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gi_sbCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gh_sbCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gg_sbCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gf_sbCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3ge_sbCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vdmbJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil EoqusscCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qtsscCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gs_scCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gr_scCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gq_scCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gp_scCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4go_scCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gn_scCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmmcJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil $ ;e$g~_sdCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g}_sdCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g|_sdCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g{_sdCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gz_sdCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vymdJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgx_sdCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gw_sdCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8qvsscCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4 $ ;e$g_seCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_seCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_seCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_seCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_seCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmeJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_seCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9qssdCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g_sdCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9  1[g_sfCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sfCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sfCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g _sfCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g _sfCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v mfJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq sseCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q sseCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g_seCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 2 6i2}ghMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/hRemi Collet - 20161029-1YB@- initial packagef]sgTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}ggMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/gRemi Collet - 20161029-1YB@- initial packageqssfCory McIntire - 1.5.4-1h]6@- EA-12942: Update ea-freetds from v1.5.2 to v1.5.4qssfCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qssfCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g_sfCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 er+V:eDs 27fd7f9c90151d84f186d5f723c20f575ece1cabf3ad23576ae01846468b82e9Dr 55c0d1f94dd7ba9f9f1e55ff134a05165a7b1d5ae478a36aad394311008d3620Dq 959944eb8dd7c1dd4918ca3ee7f4279cb00dc52da182e7a5623ea61534fe3705Dp e1242592232cc3917b03a71ff1a2b65e14b5731220f621868fcd76d66138e77aDo a8cc4a5bbb3165d25184e726e33d7aa6c3a49ea9fde5f81bea74491b857e9174Dn 56c33224f45c074b0e4e7a7f5118e4a426d1e6e5a2f2facec060cde76db3596cDm 6021334fda4198d3f15d28ab1c9b27903c485cdc63416e853efb477d7e8ab372Dl d75c9885a5b2b14ee0297fffa4ae445a35b351285c108610e411f993a3a3fb3fDk b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10Dj da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffDi 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34Dh e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efDg 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382b vJ_(vU"o?lJulian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildU!o?kJulian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildf ]sjTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gjMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/jRemi Collet - 20161029-1YB@- initial packagef]siTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}giMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/iRemi Collet - 20161029-1YB@- initial packagef]shTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 (x( )aamCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&(ammCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg'aqmCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1&aSmCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS%_EmCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd$_mmCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}#_mCory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING D0BD._EnCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd-_mnCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0i,u_mCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt+uwmCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S*u3mCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ObLOS3u3nCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow 2aanCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&1amnCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg0aqnCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1/aSnCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS \\9aSoCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS8_EoCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd7_moCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.06uGnCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi5u_nCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt4uwnCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1 uEut>uwoCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S=u3oCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow <aaoCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&;amoCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg:aqoCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 &p<&&DampCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygCaqpCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1BaSpCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSA_EpCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread@uGoCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi?u_oCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL [iHu_pCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtGuwpCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SFu3pCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow EaapCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak ^^eg^gOaqqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1NaSqCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSM_EqCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddL_mqCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}K_qCory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODINGtJuwpCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0IuGpCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop UXtSuwqCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SRu3qCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow QaaqCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&PamqCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry `v `&YamrCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygXaqrCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1WaSrCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSV_ErCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddU_mrCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0iTu_qCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL [i]u_rCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt\uwrCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S[u3rCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ZaarCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak ^`W&camsCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygbaqsCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aaSsCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS`_EsCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd__msCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0^uGrCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop [igu_sCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtfuwsCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Seu3sCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow daasCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak o^*o maatCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&lamtCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygkaqtCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1jaStCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSi_EtCory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadhuGsCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop er+V:eD 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32D efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9D~ 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffD} 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4D| ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950D{ 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578Dz 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cDy 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416Dx 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43Dw c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889Dv 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924Du 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8Dt b4eef7b5693ea980f75a700e9adb1d4287cd9830ad4677c9a784d23a9810964f (0B(truwtCory McIntire - 8.15.0-1hw@- EA-13029: Update ea-libcurl from v8.14.1 to v8.15.0quGtCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopipu_tCory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtouwtCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Snu3tCory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow EDLeE`{]gvCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[zgSvJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YykKvJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuxkuJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljwmkuTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1v]CuCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`u]guCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[tgSuJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YskKuJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation cl(ecjmkwTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CwCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gwCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSwJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKwJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu~kvJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj}mkvTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1|]CvCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly aiu kxJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj mkxTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 ]CxCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gxCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSxJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKxJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfcmwDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1ukwJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil )%iI)[gS{Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkK{Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`]gzCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSzJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKzJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`]gyCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSyJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKyJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationm qmxCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f cmxDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1 4LT4`]g}Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gS}Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkK}Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation]C|Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]g|Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gS|Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkK|Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation]C{Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]g{Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 clBJcu&k~Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj%mk~Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1$]C~Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`#]g~Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1["gS~Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y!kK~Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationj mk}Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]C}Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly EDLeE`/]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[.gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y-kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu,kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj+mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1*]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`)]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[(gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y'kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation gl_g7]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`6]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[5gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y4kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationf3cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u2kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj1mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.10]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly er+V:eD  a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaD  0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eD  071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84D  858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794D  5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197D c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aD 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46D 1a48f0b0656322c4bd0d3eceb615cdcd06e6f2481e356fb15a2582f2fd570e5eD 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7D 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943D b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58D 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4D f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0 Q>XQ?Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep>[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r=suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl<siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpm;qmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f:cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u9kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj8mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 Zf Z+EucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~DwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUCs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwB{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1AsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte@ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 yywL{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1KsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteJggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11ISandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepH[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rGsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlFsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp w&~ wRSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepQ[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rPsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+OucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~NwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUMs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+XucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~WwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUVs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwU{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1TsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteSggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81^sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte]ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11\Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rZsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Yu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 M)yM'cu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+bucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~awSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU`s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw_{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo Zf Z+iucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~hwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUgs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwf{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1esqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptedggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 ^Tms7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurationsluAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidrkusAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE'ju[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22  PqMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDp7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utiloKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pnOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added riCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~ewUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi v]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUuWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedtWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.sADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P{MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDz7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilyKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pxOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added |iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named~WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.}ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ b/H^beggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphps WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support SJsSlsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script dw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user w&~ w"Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep![Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+(ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~'wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU&s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw%{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1$sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte#ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81.sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte-ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11,Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep+[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r*suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user')u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 M)yM'3u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+2ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~1wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU0s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw/{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo er+V:eD cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351D 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3D c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bD ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202D 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61D c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8D 60e6196e08553ad56b331c64226b86e1f152481dc625f813db3db176dad481d2D acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16D 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735D 015e613464ec2938c2de1733c311d7d61f286aabe7662e6de67334d06c41c97b Zf Z+9ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~8wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU7s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw6{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo15sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte4ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 ^_BA;MPeter Soos :- rebuilt under RedHat Linux 7.13@91Peter Soos :݁- RedHat Linux 7.00?9+Peter Soos :- version 2.4.90>9+Peter Soos :W@- version 2.4.5T=s7Timur Averianov 1.1-81g@- CLOS-3184: Fix installation error on CL7+Plesk, leading to Apache service not starting; improve future upgrade reliability for other configurations<uAlexandr Demeshko 1.1-80g{- CLOS-3099: Add into starter checking real uid against apache uidr;usAlexandr Demeshko 1.1-79giP- CLOS-3136: Use mod_hostinglimits uid to enter LVE':u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 pK}IpXL;yPeter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BK;MPeter Soos :- rebuilt under RedHat Linux 7.13J91Peter Soos :݁- RedHat Linux 7.00I9+Peter Soos :- version 2.4.90H9+Peter Soos :W@- version 2.4.5eGS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoFqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_EqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWDS_Germano Rizzo =- modified for new installation structureUCS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 LLv \LWWS_Germano Rizzo =- modified for new installation structureUVS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BT;MPeter Soos :- rebuilt under RedHat Linux 7.13S91Peter Soos :݁- RedHat Linux 7.00R9+Peter Soos :- version 2.4.9eQS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoPqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_OqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWNS_Germano Rizzo =- modified for new installation structureUMS[Germano Rizzo - 2.5.8-1UL@- Repaired for cPanel distributionWaS_Germano Rizzo =- modified for new installation structureU`S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B^;MPeter Soos :- rebuilt under RedHat Linux 7.13]91Peter Soos :݁- RedHat Linux 7.00\9+Peter Soos :- version 2.4.9J[_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeZS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoYqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_XqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution s$YIsolqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_kqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWjS_Germano Rizzo =- modified for new installation structureUiS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bg;MPeter Soos :- rebuilt under RedHat Linux 7.13f91Peter Soos :݁- RedHat Linux 7.0Je_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldedS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningocqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel XI>.XovqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_uqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWtS_Germano Rizzo =- modified for new installation structureUsS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bq;MPeter Soos :- rebuilt under RedHat Linux 7.13p91Peter Soos :݁- RedHat Linux 7.0 oSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJn_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldemS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning cISz!c_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B};MPeter Soos :- rebuilt under RedHat Linux 7.13|91Peter Soos :݁- RedHat Linux 7.00{9+Peter Soos :- version 2.4.90z9+Peter Soos :W@- version 2.4.5 ySADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJx_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldewS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning Y$?/Yo qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW S_Germano Rizzo =- modified for new installation structureU S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel Ic,1sIJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9e S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning 5O?i{5B#;MPeter Soos :- rebuilt under RedHat Linux 7.13"91Peter Soos :݁- RedHat Linux 7.0J!_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9 XKcXB-;MPeter Soos :- rebuilt under RedHat Linux 7.13,91Peter Soos :݁- RedHat Linux 7.0 +SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ*_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde)S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo(qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_'qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW&S_Germano Rizzo =- modified for new installation structureU%S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 6Kcm63891Peter Soos :݁- RedHat Linux 7.0079+Peter Soos :- version 2.4.9069+Peter Soos :W@- version 2.4.5 5SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ4_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde3S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo2qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_1qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW0S_Germano Rizzo =- modified for new installation structureU/S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 er+V:eD' 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cD& 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540bD% b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9D$ b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cD# f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfD" 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aD! 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77D  7e60abc9915c54ac8722e34cfef4a7dd51ab9646f67b6d9fc9aac8e5fc9c45d5D 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bD bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2D cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fD 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850D 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936ed *^Gk7*XD;yPeter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BC;MPeter Soos :- rebuilt under RedHat Linux 7.13B91Peter Soos :݁- RedHat Linux 7.00A9+Peter Soos :- version 2.4.90@9+Peter Soos :W@- version 2.4.5e?S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo>qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_=qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW<S_Germano Rizzo =- modified for new installation structureU;S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B9;MPeter Soos :- rebuilt under RedHat Linux 7.1 LLv \LWOS_Germano Rizzo =- modified for new installation structureUNS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BL;MPeter Soos :- rebuilt under RedHat Linux 7.13K91Peter Soos :݁- RedHat Linux 7.00J9+Peter Soos :- version 2.4.9eIS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoHqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_GqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWFS_Germano Rizzo =- modified for new installation structureUES[Germano Rizzo - 2.5.8-1UL@- Repaired for cPanel distributionWYS_Germano Rizzo =- modified for new installation structureUXS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BV;MPeter Soos :- rebuilt under RedHat Linux 7.13U91Peter Soos :݁- RedHat Linux 7.00T9+Peter Soos :- version 2.4.9JS_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeRS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoQqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_PqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution s$YIsodqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_cqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWbS_Germano Rizzo =- modified for new installation structureUaS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B_;MPeter Soos :- rebuilt under RedHat Linux 7.13^91Peter Soos :݁- RedHat Linux 7.0J]_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde\S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo[qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel XI>.XonqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_mqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWlS_Germano Rizzo =- modified for new installation structureUkS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bi;MPeter Soos :- rebuilt under RedHat Linux 7.13h91Peter Soos :݁- RedHat Linux 7.0 gSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJf_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning hI}h uYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedtaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repossYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.rcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section qSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJp_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeoS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning 5tV|[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental {YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedzaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposyYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.xcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmwYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVv[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental Q<qQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.~cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm}YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached d?SQ o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section jJ5jmYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionto}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 3rV [UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionto}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 qQ<qm'YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV&[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental %YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached$aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos#YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files."cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm!YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached er+V:eD4 aa406fc15770f4b4b55f38afe7a3f3d35d96aea7ed74f5b860c001149a42ed14D3 cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3D2 f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1D1 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a8273D0 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D/ 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450D. 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D- a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D, f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72D+ 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdD* 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879D) 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bD( 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9 d?SQ.o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m-YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV,[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental +YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached*aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos)YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.(cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQ5o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m4YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV3[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 2YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached1aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos0YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files./cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQ<o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m;YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV:[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 9YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached8aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos7YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.6cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section jJ5jmCYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVB[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental AYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached@aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos?YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.>cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont=o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Fd?SFJcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmIYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVH[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental GYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedFaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposEYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.DcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section ^I~)QcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQPo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mOYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVN[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental MYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedLaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposKYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)XcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQWo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mVYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVU[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental TYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedSaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposRYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)t_o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q^o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m]YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV\[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental [YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedZaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. d?SQfo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8meYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVd[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental cYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedbaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposaYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.`cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section *Jn*QmaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejlawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jkawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jjawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kia7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jhawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0tgo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 .$Hx .juawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jtawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jsawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kra7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jqawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jpawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0joawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jnawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 *Nrj}awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j|awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0t{uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jzawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jyawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jxawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jwawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QvaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage NrtuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej~awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0 *Jn*Q aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0tuwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0 er+V:eDA cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1D@ af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670D? 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43D> d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6D= 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327D< 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55D; 544d33713c52e9b22f6e91ebda8f1ea3eeefb2994a0732b5f6c81f3d67b0f675D: 30ec0c3cc8cf185f03e8a04f0fa98877ab9b004d6bcc490cb9881326fdbbf670D9 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D8 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D7 0a20a324de3f07c8769dcdad4fe3028ceb80d5b604a19a19c4b2a76bc953d4b2D6 6264e82eb74345bd07d7429fce436c714009fab8368930e68cbbe2a47ccd5c3dD5 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826 .$Hx .jawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 *NrjawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0tuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage Nrt"uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j!awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0 t#*W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz)WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc(WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`'caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM&}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j%}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!$/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildt#uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ iW jb kl lv m n o p# q- r8 tD uO vZ wd xn yu z| { | } ~  ' . 5 < C J Q X _ f m u }    " * 2 : B K R Y a i p x     ' / 6 > E L R X _ d i m r t y }     % * 0 6 > F M ÁS āX Ł] Ɓb ǁi ȁq Ɂy ʁ ˁ ́ ΁ ρ# Ё+ с4 kL*6kc2WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`1caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM0}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j/}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!./Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx-qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP,m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\+SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 nBXn`:caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM9}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j8}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildx7qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP6m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\5SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.04W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz3WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall i/_iB}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)lAsiCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x@qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP?m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\>SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0=W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz<WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc;WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed 5+wjKesDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10lJsiCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0xIqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPHm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\GSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0FW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzEWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcDWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`CcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM PZN:P`RcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMQ}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jP}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!O/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbN}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!M/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!L/Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild 7C7!Y/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbX}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!W/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!V/Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildUW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzTWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcSWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed + A7+ba}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!`/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild_W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz^WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc]WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`\caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM[}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jZ}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build 1Zf1\iSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0hW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzgWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcfWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ecaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMd}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jc}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!b/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild ZNZcpWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ocaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMn}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jm}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!l/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbk}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!j/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild 202`xcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMw}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jv}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!u/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbt}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\sSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0rW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzqWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall a/uaj}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb~}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP}m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\|SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0{W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcyWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed Kz1EK!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) er+V:eDN 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27DM 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563DL 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336DK 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7DJ e7c60a13b8b2c00f155e0e80910805b662cad731d93d864ba7e437e4f9764b43DI 0fae0ce290f6b36f9aad02f9b7f4137cb74ff97bfa908960a3789e5b62354f6cDH 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaDG 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cDF 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baDE 77a8719b0589789d824fbe93fe0f6a5d81a10722ebfa68419a38e2a1c233bc72DD 6c31a64fc7da703553e43161d60c22638a15d3bf1d0442766216fd6a055f7329DC 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137DB 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67d  A7Pm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed` caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM }Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j }[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build pzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil tDPcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package buildxqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy lBVl`'caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM&}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)l%siCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x$qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP#m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\"SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0!W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall /_j/esDan Muey - 5.8.0-2h- EA4-52: Address `libcurl.so.4` missing on Alma 10l.siCory McIntire - 5.8.0-1hfp- EA-12999: Update libtidy from 5.4.0 to 5.8.0x-qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP,m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\+SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0*W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz)WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc(WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed <$X<)6asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj5awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"4aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps23aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj2awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j1awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j0awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2 $:^9$j>awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"=aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2<aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj;awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j:awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j9awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j8awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T7o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 R8jEawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jDawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tCuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jBawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jAawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T@o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)?asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears RI4.RjLawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jKawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TJo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)IasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjHawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"GaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2FaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking 1)RasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjQawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"PaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2OaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjNawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~Mu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd F:FjXawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4Wu-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~Vu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjUawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jTawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TSo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 RI4.Rj_awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j^awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T]o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)\asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj[awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"ZaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2YaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking SHS]dqMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4c Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuildb[]Kevin Fenzi - 2.9.4-1XZn- Update to 2.9.4. - Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol.au-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~`u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd T%Tsim}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VhmCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8gS3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdf_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2geS}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2 |eq|]mqMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4l Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_RebuildokaCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypejaMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE T%Tsrm}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VqmCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8pS3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdo_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gnS}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2 qeqotaCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypesaMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE ^9M^yS3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdx_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gwS}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]vqMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4auacCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks /o}aCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType|aMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEs{m}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VzmCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 +,P+2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2jawCory McIntire - 2.11.2-1dT- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2a~acCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks -Y=w -j awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps er+V:eD[ 95ebee56506b0fbabea85b2157bba60f856f06c179983057bbed0988b4604a66DZ 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffDY 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aDX 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cDW 0134fba92acca42bfd62093ff900644dda188d53369f77a7215c26a60bb28437DV 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77fDU 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633DT b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aDS 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeDR d010acb31e0e8d8d30999f0982d7478ba8eaa11f9a9366f0a57d5f8a5bd559e2DQ f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeDP b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dDO 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979 RI4.RjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2 aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking 2N2)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 :[2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3  Y=w j%awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j$awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T#o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)"asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj!awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps z"*aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2)aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj(awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4'u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~&u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd ~0u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj/awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j.awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T-o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3),asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj+awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 C}C"6aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps25aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj4awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j3awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j2awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.21u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) B2>aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj=awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j<awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j;awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j:awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T9o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)8asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj7awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 #Y=w #jFawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tEuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jDawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jCawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TBo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)AasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj@awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"?aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps R4RjMawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TLo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)KasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjJawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"IaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2HaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjGawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 U!jUjSawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"RaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2QaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjPawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~Ou Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjNawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5 R~Xu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjWawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jVawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TUo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)TasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears }j]awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"\aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2[aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjZawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4Yu-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) R~bu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjaawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j`awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T_o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)^asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears C%CmiooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mhooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatgmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ef_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xeWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonedWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHcu-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) ,LgtqmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ep_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xoWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonenWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbmUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vlmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfk_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fj_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 JjmyooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatxmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bwUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vvmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfu_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2ft_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0msooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mrooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma 0%Ar0iauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b~UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v}mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf|_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f{_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mzooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 ,Jj,P ]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma $Hr $e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X W]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0t mJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.s uuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4i auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2 er+V:eDh 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31Dg bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fDf 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebDe 8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eDd 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941deDc 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331Db 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771Da 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bD` 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740D_ b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9D^ c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aD] 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983D\ c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99e .ieWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XW]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tmJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &2e&e#WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi"miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e!_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X W]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon 2Wi+miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e*_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f)_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m(ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m'ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat&mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e%_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x$WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon :Xe4_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f3_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f2_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m1ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m0ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat/mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e._oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x-WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone,WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH *E\f<_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m;ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m:ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat9mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e8_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x7WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone6WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi5miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8 -H_fE_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fD_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mCooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mBooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatAmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e@_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x?WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone>WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHf=_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 x ;ZxmMooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mLooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatKmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eJ_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xIWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneHWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbGUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vFmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,LcfV_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fU_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mTooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mSooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatRmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bQUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vPmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfO_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fN_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 ) u)f^_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m]ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m\ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmai[auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PZ]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeY]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bXUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vWmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,Mx ,dfo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedseuuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4idauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2Pc]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeb]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11baUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v`mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf__qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 ^9L^xnuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nmaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nlaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wkoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildjo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedniaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nhaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wgoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ^9A^wvoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilduo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxtuCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xsuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nraCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nqaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wpoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildoo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcached 9$89B[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First Buildr~k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_}iYJulian Brown 0.02-2a- Refactored a memory corruption errorB|[-Brett Estrade 0.02-1X l- Updated source?{['Brett Estrade 0.01-1W@- First BuildxzuCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xyuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nxaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nwaCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33 er+V:eDu 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560Dt 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1Ds 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaDr 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9Dq 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088Dp bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaDo 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560Dn e5b5b05712efbd5ff1e09a87626228a35f080a4708e9037445221387791cfea9Dm 5550cb06a242bc877a2f8a32aba21b58172c1aa22edb704eeb3e1b882e69f141Dl 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022Dk 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeDj 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93Di bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63e `';L `_ iYJulian Brown 0.02-2a- Refactored a memory corruption errorB [-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First BuildukJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First Buildrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption error !%6g!B[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First BuildyTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolukJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source? ['Brett Estrade 0.01-1W@- First Buildu kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 T'":Tw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml fileyTravis Holloway - 0.02-5h~+- CPANEL-48307: Add BuildRequires for autoconf, automake, and libtoolukJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption error n8NVng$_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y#_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex"_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x!_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x _Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyond pRhpx,_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x+_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x*_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j)oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh(oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX'SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw&_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g%_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368 *Syx4_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x3_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j2oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh1oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX0SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw/_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g._sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g-_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 z,dzx<_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j;oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh:oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX9SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw8_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g7_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368n6oqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx5_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7 b%>byD_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[CYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]BYeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxAY+Daniel Muey - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realitym@ooJulian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UIn?oqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx>_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x=_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 <*Sy<yM_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[LYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]KYeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxjJoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhIoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXHSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwG_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gF_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gE_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 !*Sy!yV_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[UYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesxT_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jSoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhRoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXQSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwP_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gO_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gN_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 *Syx^_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x]_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j\oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh[oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXZSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwY_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gX_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gW_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 er+V:eD e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665D 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397D bd9435524068fc54fdfc5730208d23f7cbd382a6de5d5c1dcd030eaf5844e84aD 20bcbc98763c490caebd4fe6a53527e640695d223fcad6b6691164198820211aD~ 4d8caa4c6a60290417ad680ec1b8a64a5e85cc09a0c02ddd09859f85f76d9b0eD} 7a566b95f6b98082c56d43e3ea08f1e178bd16bdcac09ee527ebc44c7ba15671D| 1133b3c8b6a660191abbf47cf7f5a8a85b228d71dddd40bc2a998894e0f2b5dfD{ c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecDz 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4Dy 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525Dx 280e91c35f4f2852168d0f764699e0f4ff8381f2379472391308ab3fbb68e017Dw 9d71da6d275ef0005e7dcb13feebd2fc915e58deaa35c15974b027be7178318bDv 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266 4Tx4jeawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QdaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejcawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jbawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K`a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j_awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0 $x jlawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jkawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jjawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kia7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jhawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jgawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jfawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 *NrjtawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jsawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0truwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jqawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jpawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0joawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jnawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QmaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage Nrt{uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jzawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jyawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jxawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jwawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QvaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejuawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0 9^jawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eYuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0u~oJulian Brown - 1.42.0-2_0@- ZC-8005: Replace ea-openssl11 with system openssl on C8i}auCory McIntire - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0t|uwCory McIntire - 1.66.0-1hYA- EA-12941: Update ea-nghttp2 from v1.65.0 to v1.66.0 $Chj awCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j awCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j awCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0j awCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eYuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0to}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0 :_jawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0nqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0to}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9j awCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0 w$>^w}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.jawCory McIntire - 1.52.0-1c@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0nqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0to}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0 {{j#ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix"w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l!weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use $ 2$l+weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters*u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk)gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{(qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex'g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}&q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb%yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.y$i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNI av 0a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h/asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1y.i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj-ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix,w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. ^4[^x6g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}5q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb4yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o3yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.2qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@1u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) {{=u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk<gsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{;qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex:g Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}9q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsy8i Dan Muey - 1.26.3-14h@- EA4-82: Update 421 workaround to 65 in prep for Monday update{7qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apache {EqJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexDg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}Cq Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logskBiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyAi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj@ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix?w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l>weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters =v=IMUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionkLiqDan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issueyKi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjJioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixIw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.lHweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersGu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkFgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix aRqOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainNQOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIPUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionNOOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipINUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version er+V:eD 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6D 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6D  3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fD  9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bbD  ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aD  91bea50906089aa252c327b268219b8804f74a3b908ea154cc9b82feb218ef24D  95e6814aa8a4c0d7dc1e5013aeb33ed27f91adb308ab8f0981868e73eb0e8bf2D 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07D a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feD 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8D a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6D 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731b C;C{VU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuUYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Tq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@SsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data GjX\qOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainh[asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!ZqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighYasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mXqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4WqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{`U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu_YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|^q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@]sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data XGjXheasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!dqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighcasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mbqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4aqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{iU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuhYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|gq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@fsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqoqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehnasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!mqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighlasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mkqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4jqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{sU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesurYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|qq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@psBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config databR =RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ӁE ԁM ՁV ց^ ׁf ؁n فv ځ ܁ ݁ ށ ߁$ , ၊4 ⁊< おD 䁊M 偊V 恊^ 聊e 遊l ꁊt 끊{ 쁋 큋   # + 0 6 = E M R V \ ` e i o s y     " + 4 > H Q Z c l u ~      & . 6 ? H Q Z b j !s "| $ % & ' () )2 *: +B ,J -S .\ 0e 1m 2u 3} 4 5 6 7 8 9 : ;$ <- bGjXbqyqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehxasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!wqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighvasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4muqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4tqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled L^L!qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m~qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4}qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{|U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu{YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|zq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing [-[e]q Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]q Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]q Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[ Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleqMTravis Holloway - 1.24.0-3dT- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removalqqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 H.\He]q Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]q Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[ Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulep sq Cory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e ]q Cory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e ]q Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]q Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e ]q Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]q Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 H.\He]q Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[ Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepsq Cory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3e]q Cory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]q Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]q Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]q Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]q Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]q Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Se"]q Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e!]q Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a k[ Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]q Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]q Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]q Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]q Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]q Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]q Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2 S.\%Se+]q Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e*]q Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e)]q Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a(k[ Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee']q Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e&]q Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e%]q Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e$]q Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e#]q Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Se4]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e3]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e2]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a1k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee0]q Cory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e/]q Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e.]q Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e-]q Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e,]q Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 B.\)BI>UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI=UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI<UADaniel Muey - 1.0-1a - ZC-9697: Initial versiona;k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulea:k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee9]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e8]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e7]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e6]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e5]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 er+V:eD 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeD 3c6c87b18168aaea98104c3e9c20940c8c02c1b82f9b906264835d5b11419882D aca4452d3aadac5f5ddcb6a59f867edc0cf373d6228719e98181e995751417c4D c8ed24dae5f6ca4318bc113c523541cf8a22296d2718ab66d22dba406577941aD 0ea28303d3aa2f0e93c7f4fc52a296104a3d01e733f7fe660f6692837e75c1e7D b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bD dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830D 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47D eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116D cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdD 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821D 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528D 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48c HJ@HeH]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eG]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eF]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1PEOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieDODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionICUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPBOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieAODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI@UADaniel Muey - 1.0-1a - ZC-9697: Initial versione?ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compression :.\ :eQ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eP]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1oOqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pN]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eM]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eL]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eK]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eJ]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eI]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 :.\:eZ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2oYqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pX]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eW]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eV]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eU]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eT]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eS]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eR]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 %.\%zcqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38obqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pa]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e`]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e_]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e^]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e\]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e[]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 :.\!:olqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pk]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37ej]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2ei]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eh]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eg]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ef]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ee]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3ed]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 %Gu %ouqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pt]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37es]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2er]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eq]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0ep]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eo]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4en]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3zmqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38 2`p~]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e}]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e|]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e{]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0ez]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ey]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ex]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3zwqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zvqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38 Dxg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.IUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionIUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionzqCory McIntire - 0.39-1hg@- EA-13002: Update ea-nginx-headers-more from v0.38 to v0.39zqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 er+V:eD) 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD( 988a4201486987adb5162b79e36cd3292eee55295b3475bb6e2264db4bd16c76D' 45da363116d0e3d3983175935207e091d6a09b5af1f444e7000271a673a81a67D& b913b36ca87e3d4e8224001ea39e8f5d4a1c87a60ceff38979e3df6af126ca14D% 94629cf1c330314f39f10f5fa3343cabfd5b5b30ac1b41fc12fe9a0386f59bc4D$ 896fe197827c1f2f98b83b20b2e13bedb59baca3086b6f4f5661e1fdde6792c5D# 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50D" dcfa4826c3ba5c71bec2d7fb9a9bc169469849ba5beb16bd26c693ca1e394826D! 3412fcd49e8effe08bf200bab5237dd9e8f2d98a9672e598e380121d8d07430bD  0ef99021805a9675898243c8a6e5fda901049abab14210a6f37ccc8c3d3bbcf3D 9f63d026ad3e1cdd974d423372c22e5a1df2af7290e380d42a80a269d4e05c6eD 292bdc24b1bb7b095762715b531278e4aacfe9f895a0bfcf38bedef45027de25D a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23c ztezy i Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj ioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix w?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l weCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters u?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apache lweCory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order mattersu?Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverkgsDan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{qJulian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachexg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs. av a3 Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.has Cory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1yi Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIjioDan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fixw?Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now. ^4[^xg  Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q  Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyO Chris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oyi Chris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.q Julian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u  Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) {{&u?!Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk%gs!Dan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix{$q!Julian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex#g !Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}"q !Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsy!i  Dan Muey - 1.26.3-14h@- EA4-82: Update 421 workaround to 65 in prep for Monday update{ q Julian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apache {.q"Julian Brown - 1.26.3-7hnY- ZC-12940: fix warnings from /etc/nginx/ea-nginx/meta/apachex-g "Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use},q "Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsk+iq!Dan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey*i !Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj)io!Dan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix(w?!Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l'we!Cory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters  v f6_q#Cory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0k5iq"Dan Muey - 1.26.3-15hC- Newer release_prefix for build precendence issuey4i "Dan Muey - 1.26.3-13h- EA4-62: disable proxy_ssl_session_reuse for more reliable SNIj3io"Dan Muey - 1.26.3-12h @- EA4-56: Address 421 from Apache v2.4.64 SNI fix2w?"Cory McIntire - 1.26.3-11hz7@- EA-13040: Remove SNI fix as we've removed the offending changes in ea-apache24 for now.l1we"Cory McIntire - 1.26.3-10hx- EA-13014: Update to 421 Fix, order matters0u?"Cory McIntire - 1.26.3-9hx- EA-13014: Fix '421 Misdirected Request' error with the first hit with on a fresh serverk/gs"Dan Muey - 1.26.3-8hw@- EA-13028: Address 421 from Apache v2.4.64 SNI fix )Rx u?uy#Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p>sq#Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i=_w#Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i<_w#Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i;_w#Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i:_w#Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f9_q#Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i8_w#Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f7_q#Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1 -,U{-pHsq$Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iG_w$Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iF_w$Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iE_w$Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iD_w$Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fC_q$Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iB_w$Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fA_q$Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f@_q$Cory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0 FlpQsq%Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iP_w%Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iO_w%Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iN_w%Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iM_w%Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fL_q%Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iK_w%Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fJ_q%Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1uIuy$Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 8aiZ_w&Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iY_w&Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iX_w&Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iW_w&Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fV_q&Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iU_w&Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fT_q&Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1tSsy%Cory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uRuy%Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 }.W}ib_w'Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8ia_w'Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i`_w'Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f__q'Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i^_w'Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5t]sy&Cory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0u\uy&Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p[sq&Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 s.Jsij_w(Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fi_q(Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ih_w(Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5sgsw'Cory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tfsy'Cory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0ueuy'Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pdsq'Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3ic_w'Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 !&ET!is_w)Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KrYA)Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionsqsw(Cory McIntire - 0.9.1-1ho@- EA-13015: Update ea-nginx-njs from v0.9.0 to v0.9.1tpsy(Cory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uouy(Cory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pnsq(Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3im_w(Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9il_w(Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8ik_w(Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 G&LrGi|_w*Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K{YA*Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionkzay)Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iy_w)Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9ix_w)Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iw_w)Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iv_w)Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iu_w)Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5it_w)Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 er+V:eD6 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D5 decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD4 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7D3 a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD2 e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aaD1 34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357D0 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D/ fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adD. d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926D- 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD, 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D+ caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD* 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407a G&LrGi_w+Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KYA+Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionkay*Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_w*Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_w*Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_w*Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_w*Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i~_w*Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i}_w*Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 D&LrDKYA,Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionl a{+Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k ay+Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i _w+Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i _w+Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i _w+Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_w+Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_w+Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_w+Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 &&Lr&la{,Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kay,Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_w,Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_w,Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_w,Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_w,Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_w,Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_w,Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_w,Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3 &&Lr&l a{-Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kay-Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_w-Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_w-Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_w-Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_w-Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_w-Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_w-Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_w-Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3 &#Io&k)ay.Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i(_w.Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i'_w.Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i&_w.Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i%_w.Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i$_w.Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i#_w.Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i"_w.Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l!a{-Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12  3jm2c{3Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0v1m2Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK0YA2Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionv/m1Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK.YA1Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK-YA0Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK,YA/Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionl+a{.Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12l*a{.Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11 Cam:c{3Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m9c{3Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m8c{3Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m7c{3Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m6c{3Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f5]s3Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm4c{3Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m3c{3Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 "GemBc{4Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mAc{4Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m@c{4Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m?c{4Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f>]s4Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm=c{4Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m<c{4Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i;W3Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions x"5ZxmJc{5Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mIc{5Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mHc{5Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fG]s5Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmFc{5Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xEq4Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliDW4Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmCc{4Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 !5m!mSc{6Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mRc{6Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fQ]s6Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmPc{6Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0SOWS5Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxNq5Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliMW5Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmLc{5Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mKc{5Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 4@m4m\c{7Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S[q97Julian Brown - 10.21.0-2^- ZC-6846: Build on C8mZc{7Cory McIntire - 10.21.0-1^(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0SYWS6Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxXq6Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWW6Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmVc{6Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mUc{6Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mTc{6Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 er+V:eDC 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cDB 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eDA 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fD@ 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855D? 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35D> ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1D= f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29D< 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3D; db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51D: a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fD9 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cD8 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1D7 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204 (Ca(mec{8Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0Sdq98Julian Brown - 10.21.0-2^- ZC-6846: Build on C8mcc{7Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mbc{7Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mac{7Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m`c{7Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f_]s7Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm^c{7Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m]c{7Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 Cammc{8Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mlc{8Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mkc{8Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mjc{8Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mic{8Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fh]s8Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmgc{8Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mfc{8Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 Camuc{9Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mtc{9Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3msc{9Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mrc{9Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fq]s9Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmpc{9Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0moc{9Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mnc{9Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0 v">Zvn}c}:Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n|c}:Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n{c}:Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nzc}:Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nyc}:Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1nxc}:Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0iwW9Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmvc{9Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 SSnc}:Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcC:Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)nc}:Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n~c}:Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1 T8Tnc};Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc};Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc};Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc};Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc};Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nc};Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0 I7In c};Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x q;Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln c};Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcC;Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 8nc} - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc} - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc} - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n c} - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n c} - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7Inc} - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xq - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc} - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcC - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) T8Tnc}=Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}=Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}=Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}=Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}=Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mcy - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest I7Inc}=Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xq=Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc}=Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcC=Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) t1Pti$_w>Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k#_{>Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l"cy>Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m!_>Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y ]Y>Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemcy=Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest (Bc(m-_@Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y,]Y@Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei+_w?Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k*_{?Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l)cy?Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m(_?Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y']Y?Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek&ay>Cory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}%_>Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries !Wvi5_wACory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k4_{ACory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l3cyACory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m2_ACory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y1]YADan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei0_w@Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k/_{@Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l.cy@Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 "AeY=]YCDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}<_BCory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi;_wBCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k:_{BCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l9cyBCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m8_BCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y7]YBDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}6_ACory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries E2d&ElFcyFCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mE_FCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YD]YFDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 uselCcyECory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mB_ECory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YA]YEDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem@_DCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y?]YDDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem>_CCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 er+V:eDP 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aDO fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6DN 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016DM b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8DL 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463DK 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eDJ c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77DI 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0DH 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688DG 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aDF 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aDE 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258DD 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53 *4Sw*YO]YHDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekNayGCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}M_GCory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesiL_wGCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kK_{GCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lJcyGCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mI_GCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YH]YGDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekG_{FCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 )Cu)iX_wICory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kW_{ICory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lVcyICory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mU_ICory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YT]YIDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiS_wHCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kR_{HCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lQcyHCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mP_HCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 '2Se'lacyKCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m`_KCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y_]YKDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}^_JCory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi]_wJCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k\_{JCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l[cyJCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mZ_JCory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YY]YJDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use $+Ogi7LRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationfaQLCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738teiLRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.}d_KCory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesic_wKCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kb_{KCory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 LRLimauLCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2slaILCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_kaaLCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfjamLCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqiaLCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fhieLRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. "7qraMCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fqieMRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Opi7MRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationoaQMCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738inauLCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t 5?5yaQNCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738ixauMCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiwauMCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tivauMCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2suaIMCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_taaMCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfsamMCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_~aaNCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf}amNCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq|aNCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f{ieNRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ozi7NRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation ag LafieORishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7ORishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiauNCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauNCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauNCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saINCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i auOCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui auOCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti auOCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saIOCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaOCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamOCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaOCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 m_aaPCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamPCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaPCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fiePRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O i7PRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[ UeODan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g IaQQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tiQRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.[UePDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiauPCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauPCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauPCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saIPCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt er+V:eD] 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dD\ f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcD[ 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fDZ f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1DY 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9DX b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cDW 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90DV cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fDU e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7DT 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0DS 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6DR 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4DQ f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420 ~,A~_aaQCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamQCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaQCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieQRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7QRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 1g1f#ieRRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O"i7RRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation!aQRCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i auQCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauQCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saIQCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i*auRCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui)auRCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti(auRCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s'aIRCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_&aaRCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf%amRCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq$aRCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 Dc/Df/amSCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq.aSCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f-ieSRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O,i7SRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation+aQSCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738 *O5i7TRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi4auSCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui3auSCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti2auSCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s1aISCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_0aaSCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generation LRLi;auTCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s:aITCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_9aaTCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf8amTCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq7aTCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f6ieTRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &qAaUCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f@ieURishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O?i7URishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[>UeTDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi=auTCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui<auTCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[HUeUDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiGauUCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiFauUCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiEauUCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sDaIUCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_CaaUCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfBamUCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ,qMaVCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fLieVRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OKi7VRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationJaQVCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tIiVRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl. ?SaQWCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iRauVCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiQauVCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sPaIVCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_OaaVCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfNamVCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_XaaWCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfWamWCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqVaWCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fUieWRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OTi7WRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation g O^i7XRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation]aQXCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i\auWCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui[auWCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiZauWCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sYaIWCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt LRLidauXCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2scaIXCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_baaXCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfaamXCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq`aXCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f_ieXRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &RgqiaYCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fhieYRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ogi7YRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationifauXCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uieauXCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[pUeYDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSioauYCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uinauYCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2timauYCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2slaIYCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_kaaYCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfjamYCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_uaaZCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationftamZCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqsaZCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737frieZRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oqi7ZRishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 0g Q0l}a{[Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,|ay[Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l{a{[Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o[zUeZDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiyauZCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uixauZCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiwauZCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2svaIZCory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt 45a [Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoW[Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO[Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l~a{[Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s 727la{\Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{\Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ay\Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)fao[Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)[Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)a![Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ? a!\Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5 a \Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a oW\Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO\Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\la{]Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{]Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q a9\Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f ao\Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D a)\Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?a!]Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a ]Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoW]Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO]Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cla{^Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{^Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qeam]Cory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9]Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fao]Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)]Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) er+V:eDj ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062Di 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339bDh bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaDg 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cDf 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143De 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96Dd 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08Dc 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacDb e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abDa febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707D` 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4D_ ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83D^ 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470 ?a!^Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a ^Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoW^Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO^Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) A7<Ak$ay_Cory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1k#a]_Cory McIntire - 1.1.1j-1`3- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) Incorrect SSLv2 rollback protection (CVE-2021-23839) Integer overflow in CipherUpdate (CVE-2021-23840)e"am^Cory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 !a9^Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f ao^Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)^Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) i il+a{_Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,*ay_Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l)a{_Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB(a%_Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)['Ue_Dan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl&a{_Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml%a{_Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1l !Al2a{`Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB1a%`Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[0Ue`Dan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl/a{`Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml.a{`Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lk-ay`Cory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kl,a{_Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s DOoD[8UeaDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl7a{aCory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mW6aO`Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l5a{`Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl4a{`Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,3ay`Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068) 898l=a{aCory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl<a{aCory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,;ayaCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l:a{aCory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB9a%aCory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ >= ?F AO BX Ca Dg Em Fr Gy H~ I J K L N O# P* Q/ R5 S; TA UH VM WS XX Y^ Zd [i \p ]u ^} _ ` a b c d f g$ h+ i2 j8 k= mB nG oM pQ qV rZ s` td ul vt w| y z { | } ~' / 8 @ H P Y a j r z    & / 8 A J T ^ h q z   * 4 > H R [ d n x  d?d,BaybCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lAa{bCory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o5@a aCory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a?oWaJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W>aOaCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)  _5Ga bCory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aFoWbJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WEaObCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)lDa{bCory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slCa{bCory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q 727lMa{cCory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slLa{cCory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,KaycCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)fJaobCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DIa)bCory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)Ha!bCory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?Qa!cCory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Pa cCory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aOoWcJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WNaOcCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\lVa{dCory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slUa{dCory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q Ta9cCory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fSaocCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DRa)cCory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?Za!dCory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Ya dCory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aXoWdJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WWaOdCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cl`a{eCory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl_a{eCory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe^amdCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 ]a9dCory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f\aodCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D[a)dCory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?da!eCory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5ca eCory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aboWeJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaaOeCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) @7<?@0lOhDan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFkOAhDan Muey - 1.0-1a- ZC-9213: Initial versionFjOAgDan Muey - 1.0-1a- ZC-9213: Initial versionFiOAfDan Muey - 1.0-1a- ZC-9213: Initial versionehameCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 ga9eCory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727ffaoeCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dea)eCory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ='=qtajCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qsajCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qrajCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wqojJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqpajCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qoajCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160nOiDan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFmOAiDan Muey - 1.0-1a- ZC-9213: Initial version >(>q|akCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q{akCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wzokJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqyakCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{xujCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{wujCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qvajCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23quajCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 er+V:eDw e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238Dv 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bDu fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496Dt efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fDs 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caDr 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266Dq db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9Dp 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019Do 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663Dn 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303Dm 6d2a4831d132197d2f5f651af95372df9580cb4da9022f74007add15022f6335Dl 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bDk 137888fe07425c2b30686e280eddd317f9c49fe6c3c22ddc2d3b823ce02f21c8 }"}!uOkCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{ukCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{ukCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qakCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q~akCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q}akCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 >&<>{ ulCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{ ulCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qalCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qalCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qalCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qalCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qalCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wolJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil [kqamCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qamCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qamCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w omJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{ ulCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27! uOlCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. ss{umCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!uOmCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{umCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{umCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qamCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qamCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 ia5IikWnTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWnTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}nDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!nTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYWnDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYnDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessYnDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryY]nDaniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.k'WoTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm&WoTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti%Y}oDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{$W!oTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV#YWoDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W"YYoDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess!YoDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy snBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_nTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'ri/Y}pDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{.W!pTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV-YWpDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W,YYpDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess+YpDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory*koSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy)soBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY(W_oTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc i8Y}qDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{7W!qTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV6YWqDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W5YYqDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases4kpSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy3spBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY2W_pTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk1WpTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm0WpTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEV@YWrDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W?YYrDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesu>q}qJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear=kqSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy<sqBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY;W_qTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk:WqTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm9WqTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYuHq}rJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearGkrSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyFsrBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYEW_rTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkDWrTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmCWrTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiBY}rDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{AW!rTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes ia5IikPWsTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmOWsTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiNY}sDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{MW!sTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVLYWsDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WKYYsDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessJYsDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryIY]sDaniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.kYWtTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmXWtTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiWY}tDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{VW!tTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVUYWtDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WTYYtDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessSYtDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryyRssBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYQW_sTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'riaY}uDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{`W!uTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV_YWuDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W^YYuDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess]YuDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory\ktSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy[stBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYZW_tTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc ijY}vDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{iW!vTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVhYWvDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WgYYvDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesfkuSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyesuBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYdW_uTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkcWuTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmbWuTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEVrYWwDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WqYYwDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesupq}vJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearokvSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedynsvBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYmW_vTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagklWvTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmkWvTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYuzq}wJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearykwSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyxswBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYwW_wTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkvWwTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmuWwTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setitY}wDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{sW!wTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes er+V:eD 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7D ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9D 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737D 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488D 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feD e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5D~ 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74D} 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dD| e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8D{ 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0Dz 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eDy 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfDx 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96 3ATi3d]oxDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_xDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{xDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{xDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWxDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz~k xRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek}WxDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg|W{xDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP{o5xJacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$d ]oyDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\ ]_yDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{yDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{yDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWyDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk yRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWyDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{yDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sOxTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/d]ozDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_zDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{zDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{zDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWzDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk zRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWzDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\WeyDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOyTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyj]{{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW{Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk {Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW{Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzuzBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WezDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOzTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section K8u8Kz&k |Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek%W|Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg$W{|Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP#o5|Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionz"u{Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\!We{Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO{Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o{Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_{Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 $G|$z/k }Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek.W}Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg-W{}Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_,sO|Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond+]o|Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\*]_|Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j)]{|Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj(]{|Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety'W|Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/z8k ~Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek7W~Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\6We}Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO}Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond4]o}Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\3]_}Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j2]{}Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj1]{}Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety0W}Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/kAWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz@u~Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\?We~Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO~Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond=]o~Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\<]_~Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j;]{~Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj:]{~Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety9W~Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a zJuBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\IWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondG]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\F]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jE]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjD]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyCWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszBk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 6S*X6[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9Julian Brown - 2007-19^- ZC-6881: Build on C8NY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]LoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HK[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[^qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V[YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QYm9Julian Brown - 2007-19^- ZC-6881: Build on C8XY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KW[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]VoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HU[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYhmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxgqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrYqmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxpqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildom_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Unq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[mqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZlSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixzqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildym_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uxq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8brm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ |=RV|Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H~[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3}iMRishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.b|m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y{mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eD e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7D faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179D 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25D 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30D  40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485D  df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3D  d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4D  89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4D  1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66D 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bD 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434 ].*1] Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3iMRishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 R3t({,RQm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 I.kr#IQ m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .kot*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9Julian Brown - 2007-19^- ZC-6881: Build on C8(Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H%[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86t4mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q3m9Julian Brown - 2007-19^- ZC-6881: Build on C82Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K1[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]0oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H/[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86t>mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9Julian Brown - 2007-19^- ZC-6881: Build on C8<Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]:oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H9[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[8qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86tHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9Julian Brown - 2007-19^- ZC-6881: Build on C8FY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KE[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]DoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HC[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[BqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production ;A/];[RqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QMm9Julian Brown - 2007-19^- ZC-6881: Build on C8[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production r?f/r[[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YVmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22USq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZdSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSacmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VbYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontamJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b`m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y_mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 HdU nY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hk[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4bjm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YimIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxhqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildgm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ufq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[eqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 63tk 6xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[tqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9Julian Brown - 2007-19^- ZC-6881: Build on C8 +3tb+amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8 er+V:eD 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4D 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dD e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baD 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054cD a9b71f86e2684487d389e606c7999dd4a8f4067678275f891aea5f5f2c5aa849D 8f6831daf54b6a8e6511191329a896ff72ab1b5841d1645a69d2cf4b8f011eeaD 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5D 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5D 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518D 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabD a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899D 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25D 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489 rC1ra mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS qCCqVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS r=Drh[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlbm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 h4o Eh[&qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z/uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h'[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz8uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[0qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cAsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g:[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[9qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccJsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gD[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[CqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\SWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`NqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgM[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe\[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hY[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`XqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgW[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebe[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bd[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hc[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[bqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszauBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbn[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[lqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszkuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbw[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gv[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD+ 470377a50e013ba6b747ded86ca9ab637f651c34a9cda316ea4aa99d2f73f977D* 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD) 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D( f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26D' dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cD& 35eee83777c7a2bf0d28f70d16c25b35fd206d71a9243351410a401abd6db9d4D% 543aba4a081254212931a6a21031be55e13f7c12fd1c16791529ee80a492921dD$ fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327aD# 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310D" b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cD! 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148D  d82090b4cc165aff1d482822ad5ab0d71a03cc855eebc99fdc31050a654ca79dD 3566cca2d1859c88dec454c22c0e216fc271a9af2202de9d0bda80941b68bf5c c1r-cg [wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_$sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_-sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[(qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X6cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g2[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX?cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g<[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[;qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eH[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`FqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgE[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhQ[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`PqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgO[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[ZqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bR[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zcuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b\[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzluBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8be[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[dqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cusWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bo[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gn[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[mqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc~sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gx[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[wqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD8 f72c49f7295f3618b6094ba1999d95de0526d20bca857946d93c51c798675cb3D7 71fbfb8f37a124adc0930063ed344e336b7a2edb63ee80605791af13865b21fcD6 a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D5 fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56D4 8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695D3 e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268eD2 1f29662d71d9b5872c249bd6c388cadf8deeea9c0405afab4ca53b5b4b84511eD1 7ec8366dce66e0a5dd31e03d182978a8bb7d2d5645d9a55e5b3749a821798934D0 c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D/ 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D. 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6D- 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39D, fc42bbf6c22e21cd092475d1b57d13f8a0852d6e4c3d5f881bf574caaaef6b42 LQLe[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb"[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb+[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g*[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg4[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[3qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e-[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg=[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[FqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e@[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`>qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\OWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hI[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`HqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgG[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_XsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eV[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bT[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hS[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[RqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_asOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[\qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz[uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XjcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bg[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gf[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszduBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXscQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gp[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[oqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e|[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`zqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgy[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eDE d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfDD f6f33c4ad0d278c804cf4747f22adedeabdbe50dd0321acab90b69bda81dce8eDC 3051c3edf9277b3e6e8e9a64c27425f5f877126122e9be1c0b875de575b67390DB 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adDA 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fD@ c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9D? 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0D> 8ffeb626b0445484b1e29fa0c031b3b0952a823a9fa91beb5900dc19a187fb65D= 6d076a3eca4f4854338df7a884849efe57f051c9a6d475a9bd3591591688285fD< 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904D; 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aD: 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caD9 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283 h4o Eh[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{   & / 8 A J S \ e n w   $ - 6 ? H Q Z c l Áu ā~ Ł ǁ ȁ Ɂ" ʁ+ ˁ4 ́= ́F ΁O ρX Ёa сj ҁs Ӂ| ԁ ց ؁ ف ځ) ہ2 ܁; ݁D ށM ߁V _ ၘh ⁘q じz 䁙 偙 灙 聙 遙' ꁙ0 끙9 쁙B 큙K T ] f o x    % . 7 @ I R [ d m v     # , 5 > G P Y b k t } [._@[zuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c)sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b#[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g"[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[!qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc2sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g,[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[+qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\;WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e8[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`6qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg5[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[4qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeD[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bB[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hA[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`@qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg?[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[>qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz=uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebM[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bL[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hK[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[JqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbV[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bU[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[TqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszSuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\QWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXOcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eN[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb_[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g^[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[]qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgh[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[gqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszfuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ea[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgq[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszouBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[zqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszyuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9et[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`rqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem R1pRb[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb~[mTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6W}]UDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates`|qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg{[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 _;}1_b [mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\ ]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854 qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[mTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6W]UDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDR 335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8DQ 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5DP f28aac484d922285e5c6cbcda6995c75d7c4a6322a047dea8361a8cd1ae5e1b9DO 09b38c67f61c4034781101c3079430a036292088db420c11ab5a91427c78d114DN 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eDM d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bDL 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aDK a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674DJ e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eDI 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6DH f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aDG 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfDF 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f T1r &Tb[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[mTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z1r&Zh[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[mTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z4o &Zh'[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\&]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854%qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\$WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 _4o E_\0]_Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854/qJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc.sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 m._@mh9[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlc8sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h1[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h4o Eh[BqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e<[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b:[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zKuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hC[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzTuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[LqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c]sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gV[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[UqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccfsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g`[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\oWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`jqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgi[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszguBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLex[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bv[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hu[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`tqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgs[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszquBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[~qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz}uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD_ ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5D^ e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9D] 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829D\ cc051bf14372ced2a6db7d4ccc2f72738af681c46d18f58171e70d523834c4b8D[ 92cb1a9111fb44e3d0eb99d48bdfa01b6fcbdfb5eb575902543eb6a4ac8f71d3DZ 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fDY 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10DX 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35DW 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394DV c8218ca8db87e1da9b8e87717c6a4d24fcd6ee3aa135950756116ae0fd192a3fDU e1d6574af02846b2e25ec0ebae219a7ed255c9a36404459839a5d24923b5106aDT 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808DS 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0 c;x4cb[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg%[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[.qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`&qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\7WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h1[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`0qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg/[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_@sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h;[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[:qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_IsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bE[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[DqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XRcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gN[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX[cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gX[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[ed[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`bqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemga[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhm[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`lqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[vqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hw[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{csWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDl 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033Dk be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfDj f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95Di 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287Dh 42aede4321b5521d0877e1179cdc0f72e0a5e888275c1d4ddbcbf02f6234a898Dg 942b090a869e04a8ea42bee8da800038b5949ffa4b712a4003caf133eef1f522Df ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbDe df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442Dd 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9Dc 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44Db d6fbb2e1e64673db80d5a462934442e56065b46b5f5a4ac8df506bd47cfbbf72Da c9a1f4f7d21a049686f7bcee8a4081ba824d47183b363ab134cd036da829bd4fD` 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7 c#R*ccsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\#WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe,[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h)[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`(qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg'[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb5[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h3[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[2qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb>[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b=[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[<qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbG[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gF[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgP[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgY[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[bqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszauBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`ZqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\kWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7he[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`dqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgc[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_tsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ho[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[nqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_}sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8by[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[xqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eDy 65ea7d51b755c84dda2b2b48546c99f72ca88896abd34aeead5ce69077eed7a2Dx b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dDw 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fDv e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9fDu d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582Dt 36ec6a91b0c470cf3eedaeb9f04dbd37be8f913a9e44540102125cb339de2225Ds db952bcd55287a0725da102cfda2e9762dfea5812b252eb44e6f8fc954b0cba1Dr bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0cDq 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dDp 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254Do 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49Dn 9118833c63274c6aea43891b90367485fda7e0d38072c91e01b0194226e50164Dm 49a5e152460ab0969d2ccb721c2bc0dc1a3b93494238d8fca2165cd5356ae07f [=X*[e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh![yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[*qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b"[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z3uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h+[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz<uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b5[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[4qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cEsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b?[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g>[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[=qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccNsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gH[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\WWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`RqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgQ[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe`[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h][yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`\qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebi[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hg[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[fqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbr[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[pqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszouBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb{[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gz[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg [wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eD 1899f69e4168c9cd83a71eeeeb0e8a2d147851ef9f2d05fd18710c199390844aD 1296c115cbcb81d8b406748c263e727ede6703851b6feb89868d1ab6ea41ef51D a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aD 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4D 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78fD 6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618bD c65adb7facd22ec993fae8b0aa32784da57e1af7f1037b2decbfa6630f9bd008D 55ee2b940ab38e3bc2111ac252847929ccb47afdafcac39b9856570b1b1527d6D~ 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8D} abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9D| 0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75D{ 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dDz 11111d420a1ac9a54824872ccdb4a434027162645d5a1cc8a61d5fe1ee7dccec q1_4q\WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_(sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h#[yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl["qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_1sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b-[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[,qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X:cQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b7[mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g6[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXCcQCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g@[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`JqSJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgI[wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqIJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszGuBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhU[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`TqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[^qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gr[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD edc49cd6eead48b3402a6e8b8fdbf748523d18ffe07a21245c74c61157f1cd21D 5be3b4288db8f7f19d8966b577f1348b85bc70bb14506438123e89ce9170bafcD 73dca91debdf08355f438467518a8d253397876dd3273b9fea85df930e64aa75D 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1D 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72D 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059D  da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafcD  45a7bfbab1d3c71efd98e2d71ea57d23fbd971908fcc2eef3ca6013bd1420684D  45b1982c5a11fad1a64957a662b05528a3135cba64105d39ced29703e06f88d1D  3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fD  bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183D 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d eAz1eb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb/[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgA[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[JqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`BqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hM[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`LqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgK[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gj[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXwcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`~qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg}[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section {Az2{O q1 Trinity Quirk - 4.7.5-1Um- Initial creation`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9bR ~RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{   ! * 3 < E N W ` i r { ! " # % &( '1 (: )C *L +U ,^ -g .p /y 0 1 2 4 5& 6/ 78 8A 9J :S ;\ w ? @ B D E! F( G0 H9 IB JK KT L] Mf No Oy P R S T! U+ V5 W> XG YP ZY [b ]k ^t _} ` a b c! d* e3 f< gE hN iW j` ki mr n{ o p q r s( t1 u< vG wQ y[ ze {p |z } uz\'uOq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eD  94628dffab24705724b089cc65c988ee464fadb9a3920060bf5cc106e6ad2b08D 24a1d389e3891e9e95ada8c3161ec66d47e59d7d357fe45450cc44ec33e58f54D 5f8bda792a83edfccd0965913e5b20645e3bde5863e213067751595fa8580b55D 561096bdf88fa0d232c4c801e49aedac7108424fecfec1e0fd83882c3be7f311D 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ecD b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693D 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dD 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4D 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2D e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54D 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adD bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493D a587aae0000658af3506c53e70efa2111ccd4a8123804e076a5a844d45f2d0f4 uz\'uOq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) Iz\2I_!So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) wEn2w6(o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._'So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version&o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O%q1 Trinity Quirk - 4.7.5-1Um- Initial creationj$]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e#S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6"o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xke0S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6/o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._.So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version-o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O,q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ+qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj*]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e)S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQ9[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll8a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h7Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h6Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X5Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X4Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W3YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ2qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj1]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-QlBa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hAY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h@Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X?Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X>Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W=YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency<o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[;Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi:og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3WlKa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XGY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0Fo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[EUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiDog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QC[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball b>W:bhTY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hSY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XRY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XQY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aPoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Oo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[NUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QL[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&Nh]Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h\Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X[Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aZoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Yo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[XUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiWog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QV[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllUa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKhfY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XeY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kdgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationacoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22bo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[aUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi`og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q_[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll^a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@oS1 Dan Muey - 5.1.1-1V@- Initial creationkngs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationamoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22lo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[kUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSijog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qi[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllha{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hgY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#ZySe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@xS1 Dan Muey - 5.1.1-1V@- Initial creationyws Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZvSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfuYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZtqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjs]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6erS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_qSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZpSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_So !Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe !Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 !Dan Muey - 5.1.1-1V@- Initial creationys Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf~Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ}qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj|]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e{S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_zSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version er+V:eD- ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410D, 6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080cD+ 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168D* 625b893bfd6c51e1e4c99146442e7d1b05c2b5e557276641270ea7ea87e332d5D) c9da774b4852d568e51ab0bf38bc337547dae19f026a4a67962afa2710ae4e72D( e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D' 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D& a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321ccD% bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD$ ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223cD# 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2D" 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8D! eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff ')a\'Z qG "Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{ "Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ "Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ So "Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se "Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 "Dan Muey - 5.1.1-1V@- Initial creationfYw !Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG !Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ !Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ !Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@S1 $Dan Muey - 5.1.1-1V@- Initial creationZSe #Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw #Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG #Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ #Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ #Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So #Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe #Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 #Dan Muey - 5.1.1-1V@- Initial creationfYw "Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-M!SK %Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y %Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 %Edwin Buck 6.0.4-1W$- Initial packagingZSe $Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw $Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG $Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ $Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ $Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So $Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe $Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8M+SK 'Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx*Y 'Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D)Y3 'Edwin Buck 6.0.4-1W$- Initial packagingf(Yw &Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea'_g &Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M&SK &Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx%Y &Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D$Y3 &Edwin Buck 6.0.4-1W$- Initial packagingf#Yw %Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea"_g %Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YID5Y3 )Edwin Buck 6.0.4-1W$- Initial packagingZ4Se (Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf3Yw (Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea2_g (Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M1SK (Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx0Y (Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D/Y3 (Edwin Buck 6.0.4-1W$- Initial packagingZ.Se 'Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf-Yw 'Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea,_g 'Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 u3dBuM>SK *Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx=Y *Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D<Y3 *Edwin Buck 6.0.4-1W$- Initial packagingx;q )Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ:Se )Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf9Yw )Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea8_g )Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M7SK )Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx6Y )Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZXGcQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m +Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m +Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hC[y +Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlxBq *Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZASe *Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf@Yw *Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea?_g *Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'XeP[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m ,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m ,Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hM[y ,Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[LqI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heY[s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m -Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m -Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[VqI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbb[m .Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m .Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g`[w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD: 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299D9 ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceD8 b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639dD7 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600D6 331dfa16f4a4af4a76641624dbce37d18afe5784f93e96ef556bc54b90ec3633D5 af0dc3ab445fbb185a72675bb5d0968d5cacff6c415e8c17b94b74bb6dd08490D4 c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D3 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63D2 d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49D1 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92D0 0eff744c67f374de630c1f15456a2bca1174dd585895164b8e540c2f9dfbcd30D/ 5032f612d48db44cdb46cdb4986c0760ea5eabdc23e145a3907a8955b991502fD. 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 c;x4cbk[m /Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gj[w .Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`tqS /Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgs[w /Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI /Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu /Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW /Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe /Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO /Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ /Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s /Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg}[w 0Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI 0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u 0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW 0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe 0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO 0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ 0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s 0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m 0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW 1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 1Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 1Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y 1Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`~qS 0Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\We 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y 2Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI 1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_!sO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w 3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_*sO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g&[w 4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX3cQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`0qS 5Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg/[w 5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb<[m 7Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h;[y 7Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`:qS 6Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg9[w 6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhE[y 8Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[DqI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m 7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[NqI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m 8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m 8Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[WqI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m 9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z`u :Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW :Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We :Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m :Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gX[w 9Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcziu ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gb[w :Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI :Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDG cff512ee82c590825d073855b6fc191d568dc0e4a7171a12ca3ab980aeaf2d51DF 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799DE ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bDD b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676fDC 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34DB 64aa8b41b91f54313dc885b78bfaae7cbe29445d7db4cba8869c571d7b2dd52bDA 74aa0a7d1f2ad0dffb274187d9dc8b497fd21625375c9d3433a3c9b6fa317fc8D@ d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9D? e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cD> 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8D= 2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381D< 0ccf7c8a865fc855e86aaf47bf9f6a8a5bb073bf810bd6b516724b788520efc4D; e9769f7a1755fe8689e4af0656b1b69a85077511a1ca9607a4c2c652b108ec13 }6lD}crsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXocQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`lqS ;Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX{cQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m =Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hw[y =Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`vqS - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgu[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI - 5.4.45-78dd- ZC-10950: Fix build problemszsu - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m >Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y >Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he [s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m @Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w ?Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`(qS AJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg'[w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg1[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[0qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$P<YK DDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR;WQ DTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU:YU DDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb9[m DJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G DJack Hayhurst - 0.1X- Initial spec file creation.P7YK CDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR6WQ CTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU5YU CDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb4[m CJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O3[G CJack Hayhurst - 0.1X- Initial spec file creation.`2qS BJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem *GD-~*PGYK FDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRFWQ FTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUEYU FDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbD[m FJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OC[G FJack Hayhurst - 0.1X- Initial spec file creation.ZBSe EDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPAYK EDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR@WQ ETim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU?YU EDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb>[m EJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O=[G EJack Hayhurst - 0.1X- Initial spec file creation. dO:dbQ[m HJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OP[G HJack Hayhurst - 0.1X- Initial spec file creation.gOS GDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZNSe GDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPMYK GDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRLWQ GTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUKYU GDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbJ[m GJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OI[G GJack Hayhurst - 0.1X- Initial spec file creation.ZHSe FDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDT 3c60c3925ba1b0237876a19cb6b8567588e8ebbf7757c20bf3068c4efe922362DS 8c851749ed8a930b1730382ce2da9d9364378c37c73eb3c4251530edd35f2c26DR 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecDQ ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5dDP 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249DO 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918DN e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534DM 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054DL ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3DK 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502DJ febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038DI 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dDH fc2ef462a66868ca6d6d3ff74cbc1e4ce48cd1612a5df9d1bcd2ec1b816bfa79 yQ4{"yO[[G JJack Hayhurst - 0.1X- Initial spec file creation.RZWQ ITim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYYU IDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbX[m IJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OW[G IJack Hayhurst - 0.1X- Initial spec file creation.gVS HDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZUSe HDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPTYK HDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRSWQ HTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyURYU HDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vbe[m LJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[G LJack Hayhurst - 0.1X- Initial spec file creation.PcYK KDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRbWQ KTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUaYU KDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb`[m KJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O_[G KJack Hayhurst - 0.1X- Initial spec file creation.R^WQ JTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU]YU JDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb\[m JJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*bp[m NJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oo[G NJack Hayhurst - 0.1X- Initial spec file creation.ZnSe MDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPmYK MDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRlWQ MTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUkYU MDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbj[m MJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oi[G MJack Hayhurst - 0.1X- Initial spec file creation.PhYK LDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRgWQ LTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUfYU LDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPzYK ODaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRyWQ OTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUxYU ODaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`wWm OTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletv_ OJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qu_G OJack Hayhurst - 2.2.7X- Initial spec file creation.ZtSe NDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYK NDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRrWQ NTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUqYU NDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBUYU QDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm QTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ QJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G QJack Hayhurst - 2.2.7X- Initial spec file creation.PYK PDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ PTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU~YU PDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`}Wm PTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet|_ PJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q{_G PJack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZSe RDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK RDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ RTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU RDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm RTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ RJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G RJack Hayhurst - 2.2.7X- Initial spec file creation.ZSe QDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK QDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ QTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6t_ TJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G TJack Hayhurst - 2.2.7X- Initial spec file creation.gS SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe SDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK SDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ STim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU SDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm STim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ SJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G SJack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FU"YU UDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`!Wm UTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ UJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G UJack Hayhurst - 2.2.7X- Initial spec file creation.gS TDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe TDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK TDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ TTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU TDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm TTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module er+V:eDa 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3D` 30a3433936320c9815821544553f4cfa401932e05539f130a00d8888de6dce7fD_ d36137b6ccdac6ac6332acb2a13d59e606ee67c52f6a574c9b2e061bc96897dcD^ 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40D] 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dD\ 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2eD[ 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6eDZ 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ecDY 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bDX 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3DW a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829DV 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4DU 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70 @Uy u@U,YU WDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`+Wm WTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet*_ WJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_G WJack Hayhurst - 2.2.7X- Initial spec file creation.R(WQ VTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU'YU VDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`&Wm VTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet%_ VJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_G VJack Hayhurst - 2.2.7X- Initial spec file creation.R#WQ UTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut6_ YJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q5_G YJack Hayhurst - 2.2.7X- Initial spec file creation.P4YK XDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR3WQ XTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU2YU XDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`1Wm XTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet0_ XJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q/_G XJack Hayhurst - 2.2.7X- Initial spec file creation.P.YK WDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR-WQ WTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [R@WQ ZTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU?YU ZDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`>Wm ZTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet=_ ZJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_G ZJack Hayhurst - 2.2.7X- Initial spec file creation.Z;Se YDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP:YK YDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR9WQ YTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU8YU YDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`7Wm YTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module 'N|Q'cJsW [Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe [Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO [Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ [Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s [Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m [Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m [Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hC[y [Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlZBSe ZDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPAYK ZDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\SWe \Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO \Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ \Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s \Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m \Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m \Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hM[y \Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[LqI [Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu [Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\\We ]Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO ]Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ ]Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s ]Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m ]Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m ]Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[VqI \Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu \Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW \Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_esO ^Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ ^Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s ^Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m ^Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m ^Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g`[w ]Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI ]Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u ]Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW ]Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_nsO _Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ _Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s _Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m _Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gj[w ^Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI ^Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu ^Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW ^Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe ^Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXwcQ `Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s `Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m `Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`tqS _Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgs[w _Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI _Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu _Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW _Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe _Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m aTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y aTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`~qS `Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg}[w `Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI `Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u `Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW `Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe `Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO `Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh [y bTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI aJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu aBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We aDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ aCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s aTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDn eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757eDm 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840cDl aa1c9c253c46a233d4ccaf9e783afb043953cfc27ce68216f631a5f963d105adDk 0e8d67bcc3fd1241f9cd691de3d70434754d8ddfa25886be7b9445846712c362Dj 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0Di 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fDh a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411eDg 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776cDf b62b257619e6af20d30cfbb55d7230c4fd7466e935d46725be277e56e6c88cf2De 6ca5579dee4cec46a7af237336699241d42e0ca798bc85f1cc56165e894bab85Dd 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787Dc ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5Db d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528 h4o Eh[qI bJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu bBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW bTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ bCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s bTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m bTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m bTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI cJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu cBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW cTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s cTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m cTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m cTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z$u dBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW dTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We dDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO dTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ dCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s dTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m dTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m dTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w cTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz-u eBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW eTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We eDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO eTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ eCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s eTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m eTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g&[w dTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI dJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c6sW fTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We fDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO fTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX3cQ fCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s fTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m fTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`0qS eJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg/[w eTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI eJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX?cQ gCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s gTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m gTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m gTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h;[y gTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`:qS fJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg9[w fTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI fJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u fBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeH[s hTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m hTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m hTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hE[y hTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[DqI gJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu gBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW gTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe gDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO gTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heQ[s iTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m iTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m iTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[NqI hJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu hBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW hTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe hDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO hTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ hCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbZ[m jTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m jTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gX[w iTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI iJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu iBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW iTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe iDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO iTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ iCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbc[m kTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gb[w jTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI jJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u jBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW jTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We jDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO jTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ jCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s jTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`lqS kJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgk[w kTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI kJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu kBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW kTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe kDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO kTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ kCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s kTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgu[w lTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI lJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu lBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW lTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe lDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO lTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXocQ lCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s lTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m lTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc~sW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hw[y mTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`vqS lJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\We nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m nTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m nTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y nTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m oTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD{ c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743Dz d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83Dy 8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213Dx 502f6ea3d4b8f7bb410b97f9ce58f6c7b75a4ecff3589fd78c5e763f590a64f6Dw c3f028207c123e7d262ea50bd0c8fdee5e1e065f21f7825f5c1c8ec70770249bDv d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fDu 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544Dt eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20Ds 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80Dr a6b72e9bcb642d38b44f92f271c804a85bc249f5a14ff9fb2609eb51560a1219Dq 8a0672ebfabcbed6e216ddb32af8e4023d24df5220d50e3e0e502f7b4e608e5dDp f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620Do 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1a ]Q]_sO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m pTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w oTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_"sO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w pTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX+cQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`(qS qJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg'[w qTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb4[m sTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h3[y sTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`2qS rJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg1[w rTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[0qI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh=[y tTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[<qI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m sTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[FqI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEu tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWe tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e@[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m tTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m tTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[OqI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m uTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zXu vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eS[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m vTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gP[w uTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczau wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gZ[w vTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[YqI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cjsW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`dqS wJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgc[w wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXscQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m yTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m yTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ho[y yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`nqS xJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgm[w xTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[lqI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe|[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m zTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m zTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hy[y zTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[xqI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he[s {Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m {Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m {Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m |Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m |Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w {Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI {Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u {Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW {Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7D f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1D 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703fD 4dcb53d4c456097d3ae2d2cbe23ef949582289d9d43227ef2a257cb801316684D 11bf81ca0caeb8156583be0c1f10eccb52e74851852a73139548979459f34667D 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975D d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612D 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970D db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2D~ 875eb1d45fe4edc9982c795efe4cba7241040547fb7f20be064fd882e3c18b07D} c57ecc6a9174649165aa8a02ffa897f87964342312d5d6e94a7b01326576642aD| 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c c;x4cb[m }Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w |Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI |Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu |Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW |Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We |Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO |Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ |Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s |Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{  " , 6 @ J S \ e n w   $ - 6 ? H Q Z c l u ~    " + 4 = F O X a j s |    ) 2 ; D M V _ h q z    ' 0 9 B ÁK āT Ł] Ɓf ǁo ȁx Ɂ ʁ ˁ ́ ΁% ρ. Ё7 с@ ҁI ӁR ԁ[ Ձd ցm ׁv ؁ ف ځ ہ ݁! ށ) ߁1 9 ၩA ⁩J どT 䁩] 偩f 恩o 灩x 遪 e;x4e` qS }Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w }Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI }Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu }Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW }Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We }Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO }Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ }Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s }Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg)[w ~Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[(qI ~Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'u ~Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW ~Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%We ~Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO ~Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX#cQ ~Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[s ~Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m ~Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc2sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`*qS ~Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\;We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[4qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[>qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_MsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gH[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_VsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gR[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX_cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`\qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbh[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`fqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhq[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[pqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[zqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD 7aac27609171ff4552261feb936d5f519b564b0407f32dee41c2f48884615355D f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2D 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6D 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593D d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5D 735be474dbe0ac59fafb0f2cde6b65f3a99357195db41a15317986087086322fD 336a12d27b872aedb7a08b6a1bc06a62a1a1dfb16c7a9b332ab4ccef9a81940aD fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2D  a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aD  234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7aD  7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211D  6f1c9f5c8f5fc9ba2830725ff42a84cce7de0aebf7f00aee3cf6f0b06d25aae9D  460aefa77d52a309ebdc81e76689c6f5fc7df5f36ab6294e66335662413395fc }6lD}csW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX'cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`"qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe0[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[,qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[6qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbB[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g@[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gJ[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`TqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg][w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`^qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\oWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[rqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD" c52654377731b52d8cdf65bc7bfcd007ee5a3b2107de3bfd392ac622c4094a24D! 73c10e6d4f048d67b49b813a7ae9f0888e1ed2784828be780aa9784897655f09D  c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eD 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513D 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7D 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632eeD be5fec610ca93d5517df3ee6c9e1c9188fe6cfb66a876e283bd954111ee2ae57D 54431e4b9307c3922b808808c9aa7fc5544e6fb78932e594f3b7adacef988a70D 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995D 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aD 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9D bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595aD 153f000304708964878f3f7fb78df92a1ce182c98b469374c46d842c7ba5e2e0 X=X*Xb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh%[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[.qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z@u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczIu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gB[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cRsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`LqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgK[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[JqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`VqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgU[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7hem[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g~[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 w%ASwsa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eD/ 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657D. 31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cbD- 6776c454b0e0c4973097eb7cc7f62df0a67995a6a5a5dcd7073967ee2f21a04bD, eaafa23f0e88e0b671ebd8ad227e80d495b1cbac7f5eee34a401d85645c661fdD+ 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8ddD* 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D) 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D( 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ecD' cb600b9abd26e2d642217927136572c502f7b7115148e4e9606b56f667e45035D& a5c4cb5d3fbae6f344da33242a575e4c986d426cb16cb0173da90ed5aea785caD% 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02aD$ 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81eaD# 9cc09578566797dcbe66c2ea85aec660f69ef8d3cf4240c209f2a6769fe5b598 o+9Koa!oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=Os)a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s(a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i'au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1&u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1%u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z$oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s#a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s"a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWs1a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.10u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1/u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z.oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s-a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s,a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a+oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s*a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqY9mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php848u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.17u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z6oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s5a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s4a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a3oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s2a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:WAu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z@oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s?a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s>a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a=oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s<a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s;a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1:u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 S{Ev"SWJYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypIa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPHs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWGYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypFa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPEs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationDu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YCmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Bu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 08~P0bTUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[SUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWRYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypQa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbOUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[NUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWMYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypLa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPKs1 Jacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aW]YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp\a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP[s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationZUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbYUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[XUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypVa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPUs1 Jacob Perkins - 0.9.38-1XƉ- Initial creation G;;oG_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb_Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[^Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _9\$_XocQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS h=X-hXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[tqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eD< bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5D; d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717D: ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189aD9 ab15556629418ae0be393bca44a93c01a44ec32114af49d6d17c531db47d233dD8 e5e6f60df4f9fca56a1ca3619853fc8c9a6b90153b7bd06ce42730d89f76a770D7 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4D6 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD5 7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87D4 7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fcD3 c6902335493b3e78e63cd91385433bd179068f70e41506aa99f9ea7e4cb684ffD2 f20f52d33de853e67edae147e4df7ce6fbe1b53d4688f32d17fddfe075fa9b09D1 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D0 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 Y=X(Ye[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g~[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [._@[z%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl z5iAzc.sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems h#W/hc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[0qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\@We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g:[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\IWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gD[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`NqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 U9\!Ub[[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`XqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b;x4bbd[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[bqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) h1r-hbm[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[lqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgv[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDI cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dDH ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231DG c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7cDF 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cfDE bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2eDD 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164DC 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57DB aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2DA a6162feef870527d45a904dcfb4a3051bd384033cd68003b432c89f7dd0add7dD@ fee1abadf14dc2ae87ed57a9b76dc57976486a515f6caa0216bc95bf4680356fD? f19d6d92258b9e2a1107acf57368f322e14edae922a03500a27b389d106c8216D> 282d3e4fbda0b90f887b10918a49eb2ac4265a3cb35fde34c510554c37c1b6c7D= 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 q6CqMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creation`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems pLBpM!OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency pLBpM)OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y([[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev'm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc&O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM%m1 Trinity Quirk - 3.3-1U- Initial creationw$o Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX#Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST"SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency 7WvG7c2O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM1m1 Trinity Quirk - 3.3-1U- Initial creationT0SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM/OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y.[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev-m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc,O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM+m1 Trinity Quirk - 3.3-1U- Initial creationT*SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqv:m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc9O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM8m1 Trinity Quirk - 3.3-1U- Initial creationX7Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST6SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM5OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y4[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev3m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it yK| XCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlX>Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST=SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM<OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y;[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file X=X'XeL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g\[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gf[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDV 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbDU dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830DT e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2DS 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaDR 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067DQ f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacDP e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803DO 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344DN d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcDM e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7DL 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477dDK fdd93ac5bc600f25645ef6d6554b49f5658272fbbd4e9cd771cd9b4e495fa643DJ 1284884a62b39faf503f5f8718f09e7989273ca99cfa7ae3ff3de42a391e6e12 e;x4e`pqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 7Hns7\]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz~k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek}W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg|W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP{o5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Version`zqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem $5[`$\ ]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories /5fk/\]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond ]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 5Wjj]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories [2g5[k%W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg$W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP#o5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionz"u Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\!We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages $)a$k.W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg-W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_,sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond+]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\*]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j)]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj(]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety'W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz&k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /)a/k7W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\6We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond4]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\3]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j2]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj1]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety0W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz/k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package )a z@u Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\?We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond=]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\<]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j;]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj:]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety9W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz8k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /(Z/\IWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondG]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\F]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jE]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjD]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyCW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszBk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekAW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall %:QcR[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[Q[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iP[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiO[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxNU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyMi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejLU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYK_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionzJu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 7>Sj7c[[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[Z[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iY[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiX[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxWU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyVi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\TWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^SqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [d[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ic[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesib[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxaU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy`i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej_U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz^u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\]We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^\qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section .7Y'.xmU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyli Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejkU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYj_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncisW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzhu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\gWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionce[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories er+V:eDc 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10Db 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349Da d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734D` b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9D_ 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2D^ 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fD] 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668D\ f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9D[ 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abDZ 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaDY 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370DX 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3DW d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca :&`3:xvU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyui Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejtU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYs_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^rqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncq[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[p[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854io[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesin[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 7&`07xU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy~i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej}U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\|We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^{qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncz[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[y[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ix[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiw[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 5&` 5yi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setbR URY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 끪 쁪 큪% . 7 @ I R [ d m v     ! ) 2 : C L U ^ g p y    % . 7 @ I R [ d m v     $ . 7 @ J !T "^ #h $r &| ' ( ) *! ++ ,4 -= .F /O 0X 1a 2j 3s 5| 6 7 8 9 :) ;2 <; =D >M ?V @_ Ah Bq Dz E F G H I' J0 K9 LB MK NT O] Pf Qo Rx T =K"=csW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc [o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists :5<b:^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version )Pv?)U$q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zY.mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx-q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild,m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U+q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[*qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q%m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrY7mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx6q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild5m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U4q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[3qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix@q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[=qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b8m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIVJYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontIm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9 Julian Brown - 2007-19^- ZC-6881: Build on C8GY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]EoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HD[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HC[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bBm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YAmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVTYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9 Julian Brown - 2007-19^- ZC-6881: Build on C8QY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HN[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HM[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZLSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a^mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9 Julian Brown - 2007-19^- ZC-6881: Build on C8ZY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]XoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HW[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZVSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6ahmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9 Julian Brown - 2007-19^- ZC-6881: Build on C8dY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]boO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ha[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[`qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZrSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 Julian Brown - 2007-19^- ZC-6881: Build on C8mY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kl[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[jqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDp d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720Do 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94cDn d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505Dm 34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48fDl 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79Dk 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9Dj f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fDi c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210Dh a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238Dg fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576Df a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96De 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31Dd ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c )HF)Z|Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9 Julian Brown - 2007-19^- ZC-6881: Build on C8wY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Utq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8U~q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt!m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZ+Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q'm9 Julian Brown - 2007-19^- ZC-6881: Build on C8U&q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ4Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y0mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx/q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja=mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b:m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y9mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx8q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild7m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[5qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 qCCqbF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlbDm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YCmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxBq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS b1r-bhO[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gl[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eD} d084677a1f6e25eb38f589aee2f524d392b27da4f08c475107ccad4b6158e538D| ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042D{ f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4Dz 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437bDy 64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814Dx a707fe3c8fb961960d7f71361445aac76ffc41715c7041cba71de1de3e2b4734Dw 4b27b90a48bff3e43b4ec5b7eefba5517d78bda10abd540a41f5bb77bc2f6d36Dv 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596Du bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3Dt 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163Ds 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cdDr 6cbcbd012a6fa9dc586c0cbe5d24ed5d79055023ab792a7c8f906f997c3f32adDq d57c161a1a7e3b65c268fda2e5797e8471316837c646f96e5ae3cda605cc5cdf }6lD}c|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`vqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g([w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`2qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h=[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`<qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\MWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[PqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gZ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gd[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`nqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  6bcd99ba33cc81a63e76435ae2b9377efbda8de0463f424dac8eee93dc72c28bD  7264babedd71820002fbf3707bad28640953554aaef742b4f2d727051ef2218aD 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157D 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68efD c8ac3e92aa46df1852efe7b51e4dd201cc28f6b27675341581105fca421d7b40D a968391858af300785539bcb0abb9b5a7a4ed12d9af11168f70241300fc91522D b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91D 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91D 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ceD c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75D~ be1fb811fe138225f24e0611aa39e9a30f542002e402dcac19b6d447a81e68ed X=X*Xbz[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hy[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`xqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`*qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`4qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeB[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[HqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gR[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g\[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`fqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgo[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`pqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem er+V:eD 7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeD 44b0f3ca715e290bdf1688c1ffeef66cacd4714acbc5b5ee2c4a7196203b87ddD d6cc66b17114dd8f2050df09a0bdab7d3b842f56e82e66aeb7873459a0eb962fD ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9D 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482D a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4D 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952D f29040b52ef0331630953d0906a7edde6374e47f3f6c4f95b9f1cd19be2200eaD 4a2828b6771a2419d266039648ec0ef226bef980608e8b1903b74a432915430cD 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1D  be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176D  d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8D  0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86 c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h{[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`"qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb.[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`,qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh7[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[@qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zRu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gJ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gT[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cdsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`^qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`hqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xev[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD$ 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386D# a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40eD" b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094D! 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6D  e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fD 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9D e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1D a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7D 54e38909bcad246e94a65d9cb055708d41c1383e6a5336b990cb3dfc394d226aD e0704bc507ff2357e292e98810f6fe1ebee153215abeb91311325bdd4e47f4c8D acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1D 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8D fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282 hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[|qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz{u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg#[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz!u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 ZA[)Ze,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\(]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|'q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb&[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W%]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates`$qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem hA4hb5[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h3[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\2]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|1q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb0[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W/]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 Z;r&Zb>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|:q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb9[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6_8sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `;x2`bG[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\E]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Dq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbC[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `1r2`bP[m !Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hO[y !Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\N]_ !Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Mq !Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 _1r+_hY[y "Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\X]_ "Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Wq "Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmscVsW !Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe !Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO !Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ !Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s !Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m !Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 s4o Esbb[m #Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ha[y #Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlc`sW "Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\_We "Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO "Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ "Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s "Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m "Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m "Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 b1r-bhk[y $Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[jqI #Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu #Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW #Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe #Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO #Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ #Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s #Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m #Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[tqI $Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu $Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW $Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe $Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO $Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ $Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s $Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m $Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m $Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD1 e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D0 cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8bD/ 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6D. 13f389a5ecaf02908f4207c58d40721b65de71a7f56e1e264335fa36b642e4edD- f22d7d93e3090fe05424bfa14806eb3e7b74ca53c715fff9371b8ff890e01851D, 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD+ 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD* c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885D) a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029D( 48df5a41caa02e6e5cf1db1fb28c17c413c87836451e92ca8f47ff9ce69a882eD' 73e3a0acc09902a83623270dc3b5fddb55d4f4da64bf71a221fa703dbc98b86bD& 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD% 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1a h4o Eh[}qI %Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u %Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW %Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe %Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO %Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ %Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s %Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m %Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m %Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu &Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW &Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We &Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO &Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ &Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s &Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m &Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m &Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g~[w %Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu 'Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 'Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We 'Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 'Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ 'Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s 'Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 'Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w &Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI &Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW (Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We (Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO (Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ (Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s (Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m (Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS 'Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w 'Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 'Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX!cQ )Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s )Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m )Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m )Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y )Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS (Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w (Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI (Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu (Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe*[s *Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m *Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m *Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h'[y *Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[&qI )Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz%u )Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW )Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\#We )Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO )Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he3[s +Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m +Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m +Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[0qI *Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u *Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW *Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We *Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO *Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ *Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb<[m ,Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m ,Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g:[w +Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[9qI +Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u +Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW +Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\6We +Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO +Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ +Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbE[m -Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gD[w ,Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI ,Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu ,Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW ,Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We ,Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO ,Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ ,Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s ,Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`NqS -Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgM[w -Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI -Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu -Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW -Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe -Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO -Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ -Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s -Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgW[w .Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI .Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu .Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW .Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe .Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO .Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ .Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s .Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m .Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc`sW /Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\_We /Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO /Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ /Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s /Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m /Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m /Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hY[y /Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`XqS .Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\iWe 0Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO 0Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ 0Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s 0Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m 0Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m 0Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hc[y 0Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[bqI /Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszau /Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\rWe 1Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO 1Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ 1Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s 1Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m 1Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m 1Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[lqI 0Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku 0Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW 0Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_{sO 2Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ 2Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s 2Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m 2Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m 2Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gv[w 1Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI 1Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu 1Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW 1Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD> f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eD= 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3fD< debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05dD; b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06cD: d3ca76373de2b6eebaa86abddb60487c8e6f3bf745c0faecdf7308480ec7754aD9 28781f3e3e36a5a1ff69781eb620fa5844177b0b21b157e085ca048174b21f5eD8 c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efD7 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697D6 2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fccD5 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941feD4 9a620f9657acd48eee425f470d792b272fb2d3a9f2b0e089632e5585668fcc81D3 2377d68dcd0d1c54e6691b32a8d2961f2865b7ee90080397d89a31114d64207fD2 aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c c9\"c_sO 3Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w 2Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 2Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u 2Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW 2Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We 2Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX cQ 4Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s 4Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 4Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS 3Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w 3Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 3Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 3Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 3Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 3Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBSbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ V W X% Y. Z7 [@ \I ]R ^[ _d `m av c d e f g# h, i5 j> kG lP mY nb ok pt r} s t u v! w* x3 y< zE {N |W }` ~i r {    ( 1 : C L U ^ g p y    & / 8 A J S \ e n w   $ - 6 ? H Q Z c l u ~    " + 4 = F O X a j s | X=X*Xb[m 5Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y 5Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS 4Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w 4Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 4Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 4Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 4Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 4Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 4Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y 6Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI 5Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 5Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 5Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 5Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 5Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 5Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s 5Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 5Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[(qI 6Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u 6Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW 6Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We 6Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO 6Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ 6Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s 6Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m 6Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 6Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[1qI 7Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u 7Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW 7Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We 7Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO 7Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ 7Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s 7Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m 7Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m 7Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z:u 8Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW 8Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We 8Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO 8Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ 8Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s 8Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m 8Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m 8Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g2[w 7Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczCu 9Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW 9Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe 9Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO 9Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ 9Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[s 9Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m 9Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g<[w 8Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI 8Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cLsW :Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe :Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO :Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ :Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s :Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m :Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`FqS 9Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgE[w 9Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI 9Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXUcQ ;Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eT[s ;Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m ;Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m ;Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hQ[y ;Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`PqS :Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w :Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI :Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu :Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe^[s - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[[y - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ZqI ;Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu ;Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW ;Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WWe ;Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO ;Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heg[s =Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m =Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8be[m =Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[dqI - 5.5.38-61dd- ZC-10950: Fix build problemszcu - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbp[m >Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m >Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gn[w =Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI =Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu =Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW =Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe =Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO =Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ =Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cby[m ?Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gx[w >Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI >Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu >Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW >Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe >Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO >Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ >Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s >Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDK 2c6de6d1d303c4db788c7c165937c2d3ed2f95b2070810e1ceae5ca3593dfa0eDJ fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09DI 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebDH 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4DG b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84DF 08df0b109ff7215a7ed36115e0718255c7cf540daa8fee94643e8441efdbdd8eDE e2dbcc5938e0890e3bf8d07a17fdb0218248f7e5dfa3e4e55746b41c72ce8bbaDD 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990cDC d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddcDB df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1DA 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208bD@ 1aad24aef1e9acc96fbf8f7c579c7f3341f05bd640ce901efb293a2fe4d78048D? 10ca0bfefaafa5d2fe226976ff63a8bf90b287a00c3eb1f2b8b88bd61d6ff57d e;x4e`qS ?Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w ?Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI ?Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ?Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW ?Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\}We ?Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO ?Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ ?Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s ?Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg [w @Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI @Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u @Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW @Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s @Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m @Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW ATravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We ADan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ATravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ACory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ATim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ATim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y ATim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl` qS @Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We BDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO BTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ BCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s BTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m BTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m BTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y BTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI AJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ABrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\&We CDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO CTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ CCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s CTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m CTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b![m CTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI BJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu BBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW BTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_/sO DTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ DCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s DTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m DTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m DTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g*[w CTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI CJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u CBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW CTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_8sO ETravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ ECory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s ETim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m ETim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g4[w DTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI DJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u DBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW DTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We DDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXAcQ FCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s FTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m FTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`>qS EJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg=[w ETim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[<qI EJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u EBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW ETravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We EDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbJ[m GTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hI[y GTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`HqS FJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w FTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI FJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu FBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW FTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe FDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO FTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhS[y HTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[RqI GJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu GBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW GTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe GDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO GTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ GCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eL[s GTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m GTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[\qI HJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u HBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW HTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe HDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO HTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ HCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s HTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m HTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m HTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[eqI IJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu IBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW ITravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe IDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO ITravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ ICory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s ITim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m ITim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m ITim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\znu JBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW JTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe JDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO JTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ JCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s JTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m JTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m JTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gf[w ITim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczwu KBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW KTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe KDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO KTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ KCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9er[s KTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m KTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gp[w JTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI JJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW LTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We LDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO LTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ LCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s LTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m LTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`zqS KJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgy[w KTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI KJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDX 60cefe92748d328ccfbc5874143e5043537fd8923704fabaff90ed5f26f29829DW 1d146dcba05e1d410066dfd653520b2995848a09d5b9f045cefdf3030257107bDV 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881DU d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafDT b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661dDS c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816DR 39571db1060d5afd3c532c335b5dfcd606e011bf41b6884e309e2c7b0ec00283DQ 428b0a195ff160532fc4796f8e1f966df87798d96189667ab361a15be34fc8f7DP 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841DO 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aDN 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388DM db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbeDL df913126484f3a22ef6cb6a446824fc87ea391d4205adb09cf356abd56e2dd29 W#TWX cQ MCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s MTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m MTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m MTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y MTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS LJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w LTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI LJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu LBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s NTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m NTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m NTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y NTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI MJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u MBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW MTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We MDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO MTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s OTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m OTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m OTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI NJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu NBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW NTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We NDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO NTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ NCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb$[m PTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m PTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g"[w OTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI OJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u OBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW OTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We ODan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO OTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ OCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb-[m QTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g,[w PTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI PJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u PBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW PTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We PDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO PTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ PCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s PTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`6qS QJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg5[w QTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI QJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u QBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW QTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1We QDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO QTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ QCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s QTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg?[w RTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI RJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u RBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW RTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We RDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO RTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ RCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s RTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m RTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucHsW STravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe SDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO STravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ SCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s STim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m STim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m STim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hA[y STim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`@qS RJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\QWe TDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO TTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ TCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s TTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m TTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m TTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hK[y TTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[JqI SJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszIu SBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ZWe UDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO UTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ UCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s UTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m UTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m UTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[TqI TJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu TBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW TTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_csO VTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ VCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s VTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m VTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m VTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g^[w UTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI UJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u UBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW UTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_lsO WTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ WCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s WTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m WTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gh[w VTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI VJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu VBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW VTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe VDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXucQ XCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s XTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m XTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`rqS WJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgq[w WTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[pqI WJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou WBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW WTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe WDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb~[m YTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h}[y YTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`|qS XJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg{[w XTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI XJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu XBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW XTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe XDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO XTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eDe cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576Dd 7171c67356f5685cc4149de9af0e5551f0d814d444fd029039a41ae4b08ffd0fDc 895106a889e9f0b4a5347974abbc322378375fb55f0981e67c6c7ca9e1be0576Db 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5Da 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23D` eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bD_ 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126D^ 4656a5917001bd4a1b22f2e4f0278aad2c910b0e579c3f108d425d795dd665eeD] 43bc8a9c19552b4c59d5db1302b4d6c02bc67e29b21b8eaf425da26c613a3b81D\ 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feD[ 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0DZ a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcDY d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112 b1r-bh[y ZTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI YJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu YBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW YTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We YDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO YTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ YCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s YTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m YTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI ZJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ZBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ZTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We ZDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO ZTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ ZCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s ZTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ZTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ZTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI [Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu [Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW [Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We [Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO [Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ [Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s [Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m [Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m [Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z"u \Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW \Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We \Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO \Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ \Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s \Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m \Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m \Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w [Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz+u ]Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW ]Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We ]Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO ]Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ ]Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e&[s ]Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m ]Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g$[w \Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI \Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c4sW ^Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We ^Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO ^Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ ^Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s ^Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m ^Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`.qS ]Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg-[w ]Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI ]Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX=cQ _Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s _Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m _Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m _Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h9[y _Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`8qS ^Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg7[w ^Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI ^Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u ^Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeF[s `Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m `Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m `Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hC[y `Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[BqI _Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu _Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW _Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We _Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO _Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heO[s aTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m aTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m aTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[LqI `Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu `Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW `Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe `Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO `Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ `Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbX[m bTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m bTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gV[w aTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI aJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu aBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW aTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe aDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO aTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ aCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cba[m cTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g`[w bTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`jqS cJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgi[w cTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgs[w dTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI dJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu dBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW dTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe dDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO dTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ dCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s dTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m dTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc|sW eTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We eDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO eTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ eCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s eTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m eTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m eTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hu[y eTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`tqS dJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We fDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO fTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ fCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s fTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m fTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m fTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y fTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[~qI eJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u eBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDr 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7Dq 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9Dp 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0Do 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2Dn 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137Dm 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66Dl 4654cdee77ea763e131352da17ca92582e3644a51646b956f43ac31f43ae5090Dk 3bfb6e814a899c2004fa6ac7ba0f39fe09d02a19a53a68c8cc4432248511202bDj 4128771bb99c8546c293f3e7cafe24cea4baf7f1995e06524b567cab6cc163acDi bcd4193b178b27baafffe6137f865806f17b8849fc827bad2e782d3ff02ecca2Dh d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350Dg b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eDf ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62c hV+h\We gDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO gTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ gCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s gTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m gTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m gTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI fJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu fBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW fTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO hTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ hCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s hTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m hTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m hTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w gTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI gJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu gBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW gTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_ sO iTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ iCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s iTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m iTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w hTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI hJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu hBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW hTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We hDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX)cQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`&qS iJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg%[w iTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI iJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u iBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW iTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We iDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS Q=X*Q2o kS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O1q1 kTrinity Quirk - 4.7.5-1Um- Initial creation`0qS jJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg/[w jTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section uy Nu:o lS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O9q1 lTrinity Quirk - 4.7.5-1Um- Initial creation[8Ue kDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ7qG kJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj6]{ kEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e5S{ kDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning64o kS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._3So kDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version uy NuBo mS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OAq1 mTrinity Quirk - 4.7.5-1Um- Initial creation[@Ue lDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ?qG lJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj>]{ lEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e=S{ lDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6<o lS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._;So lDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version y 2_ISo nDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionHo nS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OGq1 nTrinity Quirk - 4.7.5-1Um- Initial creationjF]{ mEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eES{ mDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Do mS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._CSo mDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version wEn2w6Po oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._OSo oDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionNo oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OMq1 oTrinity Quirk - 4.7.5-1Um- Initial creationjL]{ nEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eKS{ nDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Jo nS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xkeXS{ pDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Wo pS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._VSo pDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionUo pS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OTq1 pTrinity Quirk - 4.7.5-1Um- Initial creationZSqG oJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjR]{ oEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eQS{ oDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQa[K qDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll`a{ qCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h_Y{ qTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h^Y{ qTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X]Y[ qTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X\Y[ qTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W[YY qTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZZqG pJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjY]{ pEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-Qlja{ rCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hiY{ rTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hhY{ rTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XgY[ rTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XfY[ rTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WeYY rTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencydo qJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[cUe qDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSibog qJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3Wlsa{ sCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hrY{ sTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hqY{ sTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XpY[ sTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XoY[ sTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0no rJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[mUe rDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSilog rJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qk[K rDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eD 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9D~ 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfD} 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7D| ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1D{ dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905dDz 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978Dy 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2Dx a31fe03dd83f968b0991add93f7c321b3d03ec13b7810c00dfb144520c407503Dw f4d53532217d06adfeefc5369a3d1884722a9acec103ed28be315e5c0a1b780aDv 336e2aa87c3500b8ced1e567f2bf0d15d7f2b6799fb72cbe7c3aa9649bfb02d4Du 7148ac341e097bd46cc5076e7f67b568b7c490cc2b68974d8dc98d0d155b2897Dt 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dDs f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 b>W:bh|Y{ tTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{ tTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XzY[ tTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XyY[ tTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0axoW sJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22wo sJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[vUe sDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiuog sJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qt[K sDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&NhY{ uTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ uTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ uTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoW tJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o tJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue tDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog tJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[K tDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{ tCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKhY{ vTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[ vTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k gs uDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa oW uJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 o uJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue uDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog uJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K uDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ uCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@S1 wDan Muey - 5.1.1-1V@- Initial creationkgs vDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW vJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o vJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue vDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog vJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K vDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ vCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ vTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#Z!Se xDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1 xDan Muey - 5.1.1-1V@- Initial creationys wBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe wDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw wDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG wJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ wEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ wDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So wDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe wDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_+So yDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ*Se yDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@)S1 yDan Muey - 5.1.1-1V@- Initial creationy(s xBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ'Se xDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf&Yw xDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ%qG xJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj$]{ xEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e#S{ xDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_"So xDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version ')a\'Z5qG zJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj4]{ zEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e3S{ zDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_2So zDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ1Se zDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@0S1 zDan Muey - 5.1.1-1V@- Initial creationf/Yw yDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ.qG yJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj-]{ yEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ yDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@?S1 |Dan Muey - 5.1.1-1V@- Initial creationZ>Se {Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf=Yw {Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ<qG {Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj;]{ {Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e:S{ {Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_9So {Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ8Se {Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@7S1 {Dan Muey - 5.1.1-1V@- Initial creationf6Yw zDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-MISK }Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxHY }Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DGY3 }Edwin Buck 6.0.4-1W$- Initial packagingZFSe |Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfEYw |Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZDqG |Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjC]{ |Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eBS{ |Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ASo |Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ@Se |Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8MSSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxRY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DQY3 Edwin Buck 6.0.4-1W$- Initial packagingfPYw ~Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaO_g ~Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MNSK ~Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxMY ~Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DLY3 ~Edwin Buck 6.0.4-1W$- Initial packagingfKYw }Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaJ_g }Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YID]Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ\Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf[Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaZ_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MYSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxXY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DWY3 Edwin Buck 6.0.4-1W$- Initial packagingZVSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfUYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaT_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eD  de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9D  cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2D  e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9D  8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84D f67c689dc24d2e2da765c2e93be8aec5af0cd161dcbfeee3153372f8801e47fbD 1784fcfbd5fe83ec9488beb8534c61396896a930cad3c48c8e06bc660e2b3014D 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcD be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26D bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fD 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6D 6117c169bae1cc35dd0282eaf5a16a1126b36258016cf111d534ea97bb8a9b35D d82fbbae8f5ec27773dd0cdd4ed9db02029b0c8957fe7186e14071cb5f3f9815D 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 u3dBuMfSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxeY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DdY3 Edwin Buck 6.0.4-1W$- Initial packagingxcq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZbSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea`_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M_SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx^Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlxjq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZiSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageag_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'Xex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`&qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_RsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 345189f4a495ab13c3a8b4f4657e2cc1ab888686897fe3b5a35273df2ad8670dD d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388aD 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131D 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3D 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53D 1dccfda7f3b1ecd4bcfdb35a82b76a5882fdc2349045bfcbb7147910e75f38beD ad66629c668934023e52c2ca618c6166f362c5103558567489f4f95f8830cce4D 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32cD f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914D fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625D 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45D 76d6e8eeb95338105976640c44013d41a592203433446f1fdf4deff55d9297f5D  d43cf2f09b17e279f459ee87cec3fa27c0854e79d15543c17c881a8f9f9d4967 b9\'bX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`XqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`bqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhm[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2bR ,RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{   Á ā) Ł2 Ɓ: ǁB ȁI ɁP ʁX ˁa ́j ́s ρ| Ё с ҁ Ӂ! ԁ+ Ձ5 ց? ׁI ؁S ف] ہf ܁o ݁x ށ ߁  ၺ ⁺% ぺ. 䁺7 偺@ 恺I 灺R 遺[ ꁺd 끺m 쁺v 큺    # , 5 > G P Y d o y   " , 6 @ J T ^ h r {    ( 1 : C L U ^ g p y     & / !8 "A #J $S %\ &e 'n (w ) + c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`PqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD& 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD% 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3bD$ eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD# 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9D" 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0D! 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aD  4116ce36080fb183804bf85d2d9a850043691bef35abd08abce8f64714e2adedD 2301a06a86c503eafaa5016699df1ee02fddb0a5d9d4eeedf92b55a0b463c085D d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9D 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517D 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044D 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72D d93d0cfe77928f5c5c9d6e11aec7ff69961fc7d532e31a8e6fe102973f49b6b7 c1r-cgY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$PdYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRcWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUbYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalba[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[G Jack Hayhurst - 0.1X- Initial spec file creation.P_YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR^WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU]YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb\[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[[G Jack Hayhurst - 0.1X- Initial spec file creation.`ZqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem *GD-~*PoYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRnWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbl[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ok[G Jack Hayhurst - 0.1X- Initial spec file creation.ZjSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPiYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRhWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUgYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbf[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oe[G Jack Hayhurst - 0.1X- Initial spec file creation. dO:dby[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ox[G Jack Hayhurst - 0.1X- Initial spec file creation.gwS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZvSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPuYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRtWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUsYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbr[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oq[G Jack Hayhurst - 0.1X- Initial spec file creation.ZpSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS yQ4{"yO[G Jack Hayhurst - 0.1X- Initial spec file creation.RWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.g~S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ}Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP|YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR{WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUzYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.P YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.RWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkP"YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR!WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental er+V:eD3 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410aD2 fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663deaD1 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD0 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD/ 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6D. 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D- f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D, d44983ae7b736e60abc11a6847b124e942cc3bf1f719707341e1c39039a5637fD+ e7b2c930a518223d45c722bbbeba665f9c14936f102635ae07c5318b1e067cfcD* 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D) 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29D( 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD' 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 B3v wBU,YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`+Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet*_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P(YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR'WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU&YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`%Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet$_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q#_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZ6Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP5YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR4WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU3YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`2Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet1_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z/Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR-WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6t@_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q?_G Jack Hayhurst - 2.2.7X- Initial spec file creation.g>S Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ=Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP<YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR;WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU:YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`9Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet8_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FUJYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`IWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletH_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QG_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gFS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZESe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRCWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUBYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`AWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@UTYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`SWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletR_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QQ_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RPWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUOYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`NWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletM_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RKWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut^_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q]_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P\YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR[WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUZYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`YWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PVYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRUWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RhWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUgYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`fWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulete_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZcSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPbYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRaWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU`YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`_Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module 'N|Q'crsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlZjSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPiYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD@ 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00D? 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88bD> b8f01c35b29a23937d22cc7cf26e68bab3f655d733e331b805ee6ca9a4965654D= 8d11502d0d09aae7c8e5de55ad71401990bfdfeab4a16305ed0af450f1bad5e4D< 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6D; 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9D: 6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772D9 b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fcD8 fd63e3f9d02dfca3397d73a33c587e398212065aceb31e1b1b12e8735d279f52D7 039ecebed502b6234f4c4e130db105a3ad7d0373cc247282c10e471a452da7faD6 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D5 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D4 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3 hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`&qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh1[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczUu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`XqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`bqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDM 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805DL c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79DK 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619DJ bfa2e0611c2a0d1a36d3dc7c2ad73bbb0eb4d09cefef2c2dc0401bcee9e1102dDI 0171001f1575113174492eb469bbebf66bbf9c9f5a4b709a308ce81f109dbe3dDH 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937DG d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100DF 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3DE 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089dDD a7cb639bae72d7b75dad6def4c4d939c683811182f94ec96f6638857b7fbfb58DC a410ebab9755386db50eeb8e9b5b9a8af92e22c9e73bcde62baa53c4f2920051DB 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceDA 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`PqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`ZqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhe[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDZ 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cDY ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08adDX 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01DW 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572DV 259091f8e67a7973d1db9a70eb70b46886032adfc0b433506d4d6537b13d6965DU 7ea0098159435fd85e39ef3b8563ab05671b15c0666831071fe645c1d72a61eeDT 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07DS 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8DR 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523DQ 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0DP c8b94a78f824110733e0d65b0d67da918f3cea59b1c21a98bba4c6e3da13f303DO b1dea2405b0fc17dd20c0172122f09e6982392fdb8df1d0884a18209149becf2DN a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bd c6g Hcz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h![y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[*qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g>[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[=qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`HqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgQ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 'X}'gZ_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lYW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs X_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VW_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73V_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqU_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bTYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@SS1 Dan Muey - 3.2.2-1Y@- Initial creation`RqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem Qv gc_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lbW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs a_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V`_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73__? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq^_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b]Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@\S1 Dan Muey - 3.2.2-1Y@- Initial creationg[_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 d/'?dgk_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ljW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs i_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1beYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgd_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | s_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vr_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73q_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqp_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1boYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIanSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZmSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgl_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\V{_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73z_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqy_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1axSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZwSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgv_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gu_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ltW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eDg c125083682cea6eb69d2349c0f9e10da03bdec2659e9c77aae6d8eca4e3c48a1Df 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6De 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcDd 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543bDc 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64Db d39db66d65a8e4916182881ddd649e45ef0a24867d139a4c6b39a4a01a73ef00Da 78947dd4868777e43a2c8241663bef22803107605d0a2b8db6d80163c8395adaD` 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126dD_ e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4cD^ 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6D] 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300D\ 8e586e165489b9e374fafb5f6ce9886ee07ec21bc5221054ef0632ab73b66773D[ 9513801deec31a7450f8814570a2d03b75eae370e57f3b1c81650ee5976878b0 ar,iaq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g~_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l}W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|a Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Fm5p FcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_8sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`>qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbJ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`HqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhS[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[RqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\znu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gf[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczwu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gp[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`zqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDt 488d9e18088d28287f3fe63a504c4b954f9274f51f79d7db85f75af8d53cbe87Ds 5d70e6f5a236893f857572ce69faaee510374508e67a849674de18695f5e5845Dr 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1Dq 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daDp dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6Do 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859Dn c9f566501daa3ce476561b18ce5e24e8952525b410638c72568e056ba2c0e8c5Dm 6886facc1bbb5baa06cb21c3bbc3d461a637f67a05e2aec59b5edfa9586abe66Dl 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7bDk dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097Dj c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701Di b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bcDh 5a2dc45e67bb676fa00b63f6dc0b760e43db1f60bd2709f96c0a431ce8c86222 W#TWX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g"[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb-[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g,[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`6qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg5[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg?[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucHsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`@qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\QWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[JqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ZWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[TqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g^[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_lsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gh[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`rqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgq[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[pqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb~[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`|qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7cD 30c646ec4259ac1ea201406143a6f1860f3c5efd31e940d3771cf927f93bc542D 11bbc3ada8c34c1d84d86b6231c60462c0dfb06e7b609d4b9229120b680f7bcdD~ 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0D} 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2D| 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5dfD{ 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317Dz d8165fc7de26087814f9c4ac5a65c8d250a06afe1f8499fbd05cbce441586c7dDy 2bc3819e112ed32417741c2b3b6d97099ae945bf772e32514d807e08e56f5e6cDx 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04Dw 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9Dv e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956cDu 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ - .$ /- 06 1? 2H 3Q 4Z 5c 6k 7s 8{ : ; < = >& ?/ @8 AA BJ CS D\ Ee Fn Gw H J K L M$ N- O6 P? QH RQ SZ Tc Ul Vu W~ Y Z \ ]" ^+ _4 `= aF bO cX da ej fs g| h j k l m) n2 o: pB qJ rR sZ tb ul vv x y z { |# }, ~5 > G P Y b k t }    ! * 3 ; C K S \ e n w h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz+u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g$[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`.qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg-[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`8qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeF[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[LqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cba[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`jqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`tqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefD  87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dD  2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5D  f401594fed8f579e600895f100a3c9df833b43313473397ae5a93c316d9c2ca5D  b34defbafcc34bc9e232e643e51cbdacf5a26e90837368e57f833cc6c39604b7D  548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bccD 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbdD f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872D 0863dd6391a1d251c0bb0604e3534b513510acd6c80c3bf03cee68cbe6defe9eD 8fd3a5f8d3a96799e7af7e7c0fae1cd24d7f442a705796f1fda67661fb5525deD c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aD ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88D 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193 hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`&qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS F=X*Fi2au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s1a Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`0qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section e6He:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZBoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sAa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s@a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a?oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s>a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s=a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s<a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i;au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$HsJa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aIoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sHa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sGa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sFa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iEau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Du Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Cu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3WsRa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aQoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sPa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sOa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Nu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Mu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZLoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sKa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?QsZa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sYa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Xu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YWmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Vu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Uu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZToI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sSa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcbu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YamI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84`u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1_u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z^oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s]a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s\a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a[oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 88f8[lUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWkYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypja Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPis1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWhYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypga Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPfs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWeYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypda Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPcs1 Jacob Perkins - 0.9.38-1XƉ- Initial creation 0Fw^0[vUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWuYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypta Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPss1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbrUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[qUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWpYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypoa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPns1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbmUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dD 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441D 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6D ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cD 049f5f59a3ec8d8b805f5e49ef38c94b144c7c7dd23cf25f5f9e224ceb0e2729D 6a60c26e3bac0aa2ae0daa7ee6fc359ba4bb4102736aa391dbc517a29d75662eD 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9D b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dD 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595D 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47D db2ce5997961d95e5e16146d21a3cd6cf1a031ff3766f9316b8a55ed9f1debf9D 2f0e91e8d1cacecb530f19609d83cb4957ea29a9806755d50acd28bd403f3d6aD f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 >h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl~UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb}Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[|Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW{YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypza Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPys1 Jacob Perkins - 0.9.38-1XƉ- Initial creationxUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbwUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{c#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g&[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`0qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`:qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hbP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gX[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD( 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD' e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD& b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bD% 22b44cfe18338cc2de2939fcdc01a72ac9178ba8551e41e4afea8c38cbc96aafD$ fa402b6e58b02fb0cfc436f705244c776d6eb2199276514d3e7de451b8083487D# 8b06de04071defa18b57edddd513abd3f70b53a0f2ef41705b6b59e7ca61b43eD" ed8696a1710add836b342d14a6d9644bccb064bedd61a44dade0934d52c60338D! aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538D  dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325D faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04D 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340D 09726f16bf68b998151b9fc875c5cb65836c9247e3c4be7affb8899cefa2fa81D 75a6f6fb04f0c3183732c5f80b221a4d1ddabb7dfedd0e142f40c366df43c729 c1r-cgk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`lqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`vqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ !Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m !Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m !Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX!cQ "Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s "Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w !Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI !Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu !Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW !Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO !Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e*[s #Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m #Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`(qS "Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg'[w "Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[&qI "Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz%u "Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW "Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\#We "Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO "Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section }Az2}M3m1 $Trinity Quirk - 3.3-1U- Initial creation`2qS #Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg1[w #Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI #Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u #Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW #Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We #Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO #Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ #Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 p<pM;m1 %Trinity Quirk - 3.3-1U- Initial creationw:o $Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX9Oe $Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST8SY $Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM7OM $Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y6[[ $Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev5m $David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc4O{ $Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning p<pMCm1 &Trinity Quirk - 3.3-1U- Initial creationwBo %Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXAOe %Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST@SY %Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM?OM %Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y>[[ %Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev=m %David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc<O{ %Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning fGfvKm 'David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcJO{ 'Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMIm1 'Trinity Quirk - 3.3-1U- Initial creationTHSY &Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMGOM &Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YF[[ &Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevEm &David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcDO{ &Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning y(GMSOM (Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YR[[ (Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevQm (David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcPO{ (Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMOm1 (Trinity Quirk - 3.3-1U- Initial creationTNSY 'Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMMOM 'Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YL[[ 'Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file 7L7X\Oe )Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST[SY )Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMZOM )Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YY[[ )Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevXm )David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcWO{ )Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMVm1 )Trinity Quirk - 3.3-1U- Initial creationXUOe (Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTTSY (Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency er+V:eD5 f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdD4 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649D3 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524D2 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D1 bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D0 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699aD/ 3c2a46026ef04921304b8ec30d804f2e799958ce866e950860128fb3902c0df8D. cb4178e05f696ba6aee2eb802683be532b54144237d23cfd47e0e4867765c812D- a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD, 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94D+ 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcD* b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cD) 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988 [._@[zeu *Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW *Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\cWe *Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO *Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXacQ *Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e`[s *Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m *Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m *Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h][y *Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl z5iAzcnsW +Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe +Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO +Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ +Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s +Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m +Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m +Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hg[y +Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[fqI *Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems h#W/hcwsW ,Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\vWe ,Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO ,Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXtcQ ,Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9es[s ,Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m ,Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m ,Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[pqI +Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou +Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\We -Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO -Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ -Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s -Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m -Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m -Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gz[w ,Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[yqI ,Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszxu ,Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\ We .Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO .Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w -Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI -Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu -Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW -Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 _Q__sO /Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ /Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s /Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m /Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS .Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w .Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI .Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u .Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW .Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 E9\0Eyi 0Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU 0Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W 0Edwin Buck - 5.5.38-1W - Bumped version to match PHP version`qS /Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w /Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI /Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu /Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW /Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We /Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS 7K"7y$i 1Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej#U 1Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\"We 0Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qO 0Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc [o 0Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ 0Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ 0Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ 0Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU 0Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists 6K"6j-U 2Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz,u 1Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\+We 1Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^*qO 1Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc)[o 1Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[([_ 1Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i'[{ 1Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi&[{ 1Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx%U 1Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists '-g'z6u 2Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\5We 2Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^4qO 2Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc3[o 2Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[2[_ 2Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i1[{ 2Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi0[{ 2Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx/U 2Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy.i 2Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package 5<Qh5c?[o 3Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[>[_ 3Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i=[{ 3Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi<[{ 3Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx;U 3Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy:i 3Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej9U 3Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY8_W 3Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc7sW 3Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP version :AVm:cH[o 4Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[G[_ 4Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iF[{ 4Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiE[{ 4Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxDU 4Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyCi 4Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejBU 4Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYA_W 4Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^@qO 3Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section 7>Sj7cQ[o 5Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[P[_ 5Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iO[{ 5Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiN[{ 5Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxMU 5Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyLi 5Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejKU 5Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\JWe 4Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqO 4Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [Z[_ 6Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iY[{ 6Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiX[{ 6Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxWU 6Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyVi 6Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUU 6Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzTu 5Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\SWe 5Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^RqO 5Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section er+V:eDB a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845aDA 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fD@ 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eedD? 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243D> 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61D= 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cdD< 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4D; c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560eD: 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33D9 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dD8 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5D7 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174D6 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 .7Y'.xcU 7Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsybi 7Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejaU 7Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY`_W 7Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc_sW 7Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz^u 6Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\]We 6Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^\qO 6Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[[o 6Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories 1&`1ylY 8Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lka{ 8Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lja{ 8Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lia{ 8Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^hqO 7Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncg[o 7Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[f[_ 7Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ie[{ 7Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesid[{ 7Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set  E| yuY 9Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lta{ 9Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lsa{ 9Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^rqO 8Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncq[o 8Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[p[_ 8Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xoY 8Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lna{ 8Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lma{ 8Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0y~Y :Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l}a{ :Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[|Ue 9Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^{qO 9Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncz[o 9Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[y[_ 9Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xxY 9Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lwa{ 9Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lva{ 9Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0la{ ;Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)ys :Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue :Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO :Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o :Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ :Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY :Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ :Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ :Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) #'a#ys ;Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue ;Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO ;Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o ;Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[ [_ ;Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y ;Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{ ;Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ ;Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY ;Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[[_ - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{ - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[![_ =Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y =Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ =Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ =Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY =Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ =Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ =Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^qO - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[*[_ >Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x)Y >Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l(a{ >Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l'a{ >Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y&Y >Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l%a{ >Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[$Ue =Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^#qO =Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc"[o =Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nl2a{ ?Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l1a{ ?Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y0Y ?Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l/a{ ?Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y.s >Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[-Ue >Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^,qO >Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc+[o >Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories K%\K;Y) @Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[? @Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oO @Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y8s ?Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[7Ue ?Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^6qO ?Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc5[o ?Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[4[_ ?Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x3Y ?Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 73t^ 7VEYW ADaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm AJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QCm9 AJulian Brown - 2007-19^- ZC-6881: Build on C8UBq= @Brian Mendoza - 2007-24c- ZC-10585: Build for C7[AqI @Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@Se @Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mY @Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YW @Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=m @Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9 @Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrVNYW BDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMm BJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YLmI AJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq ABrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_ AJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq= ABrian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI ABrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSe ADan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY AJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=DftWm CJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bVm[ BJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YUmI BJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxTq BBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildSm_ BJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22URq= BBrian Mendoza - 2007-24c- ZC-10585: Build for C7[QqI BBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSe BDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmY BJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDO b20f6c36d2974f3ea746134c1fcdd21ff775065d0865512067820209ad5b4234DN a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69DM bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05DL f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46DK 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14DJ 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04DI 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7DH 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921DG f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81DF a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698DE 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0DD d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3cDC 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6 8A+G8Ha[9 DDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b`m[ CJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y_mI CJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^q CBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_ CJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q= CBrian Mendoza - 2007-24c- ZC-10585: Build for C7[[qI CBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSe CDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmY CJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYW CDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIHk[9 EDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZjSe DDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimY DJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYW DDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgm DJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9 DJulian Brown - 2007-19^- ZC-6881: Build on C8eY) DDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kd[? DDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]coO DJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hb[9 DDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHu[9 FDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZtSe EDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmY EJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYW EDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqm EJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9 EJulian Brown - 2007-19^- ZC-6881: Build on C8oY) EDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[? EDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]moO EJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hl[9 EDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H[9 GDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[~qI FBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}Se FDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mY FJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YW FDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzm FJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9 FJulian Brown - 2007-19^- ZC-6881: Build on C8xY) FDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[? FDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voO FJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!] oO HJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI GBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe GDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY GJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW GDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm GJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 GJulian Brown - 2007-19^- ZC-6881: Build on C8Y) GDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? GDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO GJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)]oO IJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq= HBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI HBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe HDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY HJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW HDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m HJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 HJulian Brown - 2007-19^- ZC-6881: Build on C8 Y) HDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? HDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5Qm9 JJulian Brown - 2007-19^- ZC-6881: Build on C8Uq= IBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI IBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe IDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY IJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW IDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm IJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 IJulian Brown - 2007-19^- ZC-6881: Build on C8Y) IDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? IDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY&mI JJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx%q JBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild$m_ JJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U#q= JBrian Mendoza - 2007-24c- ZC-10585: Build for C7["qI JBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!Se JDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY JJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW JDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm JJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY/mI KJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx.q KBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild-m_ KJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U,q= KBrian Mendoza - 2007-24c- ZC-10585: Build for C7[+qI KBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z*Se KDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mY KJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V(YW KDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'm KJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix8q LBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild7m_ LJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q= LBrian Mendoza - 2007-24c- ZC-10585: Build for C7[5qI LBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4Se LDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mY LJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YW LDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1m LJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b0m[ KJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZBSe MDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmY MJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YW MDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?m MJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9 MJulian Brown - 2007-19^- ZC-6881: Build on C8=Y) MDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[? MDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4];oO MJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b:m[ LJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y9mI LJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dLm_ NJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UKq= NBrian Mendoza - 2007-24c- ZC-10585: Build for C7[JqI NBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISe NDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmY NJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYW NDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFm NJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QEm9 NJulian Brown - 2007-19^- ZC-6881: Build on C8UDq= MBrian Mendoza - 2007-24c- ZC-10585: Build for C7[CqI MBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdUm_ OJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq= OBrian Mendoza - 2007-24c- ZC-10585: Build for C7[SqI OBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSe ODan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmY OJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYW ODaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOm OJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YNmI NJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxMq NBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU^q= PBrian Mendoza - 2007-24c- ZC-10585: Build for C7[]qI PBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\Se PDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mY PJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYW PDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYm PJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bXm[ OJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YWmI OJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxVq OBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD\ 743b6067d5bb8f3ac8e7783787aa10a57ec3da4046766f2883da9849dd9ad6eeD[ 33d7babf8ca9cf56c7bc4e4da161e22b78d557fa68eedd3f90d3d4f6a00604c7DZ 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60DY d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cDX 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9DW 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99DV 6ec5ea7778e7b5dd5f376b52e42ee4c78f3c698d22f645df43a01b6a8a8a7b4aDU aa812d13bb391f79d2b480b1cd6e30b91b76cbffd36d9a099ccfa4df606a9d97DT 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0DS 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6DR b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdDQ 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515DP 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15 ;Ys;bg[m QTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m QTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y QTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_ QDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cq QJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbbm[ PJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YamI PJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`q PBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_ PJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Y;x+Ybp[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\n]_ RDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854mq RJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsclsW QTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe QDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO QTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ QCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s QTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyby[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ SDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cvsW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y TTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ TDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w STim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh [y UTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w TTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW TTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We TDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s TTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m TTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m TTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{   $ - 6 ? H Q Z c l u ~    ! * 2 ; E N W a k u    & / 8 B L U ^ g p Áy ā Ł ǁ ȁ Ɂ& ʁ/ ˁ8 ́A ́J ΁S ρ\ сe ҁn Ӂw ԁ Ձ ց ׁ ؁$ ف- ځ6 ہ? ܁H ݁Q ށZ ߁c l u ~    " + 4 = F O X a j s |    ) 2 ; D M V _ hqz v4o Ev`qS UJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w UTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW UTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s UTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m UTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m UTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w VTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW VTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We VDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO VTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ VCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s VTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m VTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m VTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y VTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_&sO WTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ WCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s WTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m WTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m WTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y WTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ WDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q WJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS VJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX/cQ XCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s XTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m XTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m XTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y XTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ XDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854)q XJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc(sW WTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We WDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX8cQ YCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s YTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m YTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m YTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y YTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ YDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c2sW XTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We XDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO XTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeA[s ZTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m ZTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m ZTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y ZTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_ ZDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g<[w YTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW YTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We YDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO YTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neJ[s [Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m [Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m [Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y [Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgF[w ZTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW ZTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe ZDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO ZTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ ZCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbS[m \Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m \Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y \Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`PqS [Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgO[w [Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW [Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe [Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO [Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ [Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\\]_ ]Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854[q ]Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`ZqS \Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgY[w \Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsW \Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe \Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO \Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ \Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s \Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDi 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cDh 3ffa52fc8e1aeda7529d28e7fba67902f4db729a3d6a156d09f1811c38a43eb7Dg 901dfaf92527076f72f779ba1a0ae4c07a7771883820f9c3d98494fe99e08fc1Df 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aDe bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceDd bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351Dc b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12Db 0e7eb6174d470faad45fb370ac0df5bc6cbdbcc8d74afbc6d3d0b1276f642d6bDa a4ebdb4663073977769f451e7ada216d0200e3506d9504e02c5c2fead5bc6599D` b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59D_ 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178D^ f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deD] 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 S._@Seq ^Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscdsW ]Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe ]Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO ]Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ ]Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s ]Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m ]Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m ]Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y ]Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycnsW ^Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe ^Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO ^Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ ^Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s ^Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m ^Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m ^Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y ^Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ ^Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycwsW _Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe _Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO _Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ _Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s _Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m _Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m _Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y _Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ _Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We `Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO `Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ `Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s `Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m `Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m `Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y `Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\y]_ `Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gx[w _Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\ We aDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ aCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s aTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m aTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y aTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w `Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW `Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO bTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s bTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m bTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m bTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y bTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS aJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w aTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW aTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m cTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m cTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y cTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ cDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q cJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS bJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w bTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW bTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb$[m dTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y dTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ dDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854!q dJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW cTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s cTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb-[m eTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y eTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\+]_ eDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c*sW dTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We dDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO dTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ dCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s dTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m dTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th6[y fTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\5]_ fDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g4[w eTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c3sW eTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We eDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO eTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ eCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s eTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m eTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh?[y gTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg>[w fTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW fTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We fDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO fTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ fCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s fTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m fTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m fTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`HqS gJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgG[w gTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cFsW gTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe gDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO gTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ gCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s gTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m gTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m gTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngQ[w hTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cPsW hTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe hDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO hTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ hCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s hTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m hTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m hTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y hTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_ZsO iTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ iCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s iTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m iTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m iTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y iTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ iDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Sq iJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`RqS hJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXccQ jCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s jTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m jTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m jTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y jTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ jDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854]q jJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc\sW iTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We iDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDv f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84eDu 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367Dt ad402931fac2a31a73b2906163a2f8bf320fb647cd7bcf72c6a1ff68eaca7d14Ds e0545dcea4751f2e717bc6e7913d87b74c273428aadb96d811ec694677bb4b28Dr 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71Dq b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2Dp fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8ddDo a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92eDn 50801ea44732d8bb07cd7987bae89733ebd6f4b5449183459d40bc18624075b1Dm a4af97c70086ef48942e8076c4c24d0e41f85dff73135e49afedf44c988f225bDl b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdDk a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2Dj 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 y=v >yXlcQ kCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s kTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m kTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m kTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y kTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\g]_ kDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cfsW jTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe jDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO jTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeu[s lTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m lTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m lTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y lTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\q]_ lDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gp[w kTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW kTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe kDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO kTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne~[s mTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y mTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgz[w lTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW lTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe lDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO lTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ lCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m nTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m nTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y nTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS mJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w mTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW mTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ oDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q oJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS nJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w nTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW nTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We nDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO nTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ nCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq pJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW oTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We oDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ oCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s oTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m oTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m oTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y oTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc"sW pTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We pDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO pTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ pCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s pTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m pTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y pTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ pDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc+sW qTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We qDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO qTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ qCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s qTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m qTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m qTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y qTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ qDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\4We rDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO rTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ rCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s rTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m rTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m rTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y rTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\-]_ rDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g,[w qTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\=We sDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO sTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ sCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m sTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m sTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y sTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg6[w rTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW rTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_FsO tTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ tCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s tTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m tTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m tTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y tTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`@qS sJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg?[w sTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW sTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbO[m uTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m uTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y uTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ uDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Kq uJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`JqS tJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgI[w tTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cHsW tTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe tDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbX[m vTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y vTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ vDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Uq vJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscTsW uTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe uDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO uTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ uCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s uTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyba[m wTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y wTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\_]_ wDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c^sW vTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We vDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO vTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ vCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s vTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m vTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84D b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcD 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12D b668a7f00f4535d6f208d2107a605883faa1225ab6d58a7acbba77c35058d554D 530831bc966e09142ef4db7912707a6b3250ac8c04ac55fc98821b4b12db42aeD~ 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895eD} fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7D| e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27aD{ 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdeDz 5ec3bf300cee15868d9642cb3a713f1235586d10b3bb85c6086d9e8bcc0e5eb9Dy c3c76d4dcf47b4ea419e9448ee82cb3875339b6b4a65979fae5a891591e47a49Dx ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2Dw bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 t1r@thj[y xTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\i]_ xDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gh[w wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW wTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe wDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO wTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ wCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s wTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m wTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhs[y yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgr[w xTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW xTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe xDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO xTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ xCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s xTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m xTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m xTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`|qS yJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg{[w yTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2czsW yTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe yDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO yTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ yCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s yTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m yTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m yTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w zTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW zTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We zDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ zCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s zTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m zTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m zTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y zTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO {Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ {Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s {Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m {Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m {Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y {Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ {Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q {Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS zJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ |Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s |Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m |Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m |Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y |Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ |Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q |Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW {Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX cQ }Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s }Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m }Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m }Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y }Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ }Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW |Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We |Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO |Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je)[s ~Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m ~Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m ~Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y ~Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\%]_ ~Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g$[w }Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW }Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We }Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO }Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg.[w ~Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW ~Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We ~Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO ~Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ ~Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`8qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg7[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ;xBbD[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6WC]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates`BqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) _zHy_WM]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Eq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbN[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 TH|T__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Xq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbW[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 W:TWXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsba[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122D 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4D 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58D  697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634D  f3dd8bcb478a284af32fbfccf4d71cdcad6a6947ac13b1e8228f4e48681487a8D  7a6e55f6d2e07c57b25efc06e4c58f9037bf48413d2bd46713dbac5283003d9aD  4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39D  d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffD 8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407D a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861caD 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bD 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fD 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 Z=WZXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\l]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854kq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section O=POez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\v]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854uq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section \Az(\b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 Y;x+Yb [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh'[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`0qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c.sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng9[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_BsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h=[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\<]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854;q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`:qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Eq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscDsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXTcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\O]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cNsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gX[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cWsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=nef[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgb[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eD 6dcdb68337c7ed5d0c2974538ec27611cc382158471352bcf077140d8f3958e7D bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dD 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175D dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355eD ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7D 187e9cc0dda921bb1281b4e8b62a899d795298375fe159d54c3ce07be8a4c123D 9c266c4bdafe64775460d3293d0c678940ed0e21551b0bf433e44a9c3fd215ecD 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07bD 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adD ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491D c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8D d6b2c1922a056b0a7be3a865b910aedff67472a3f380901782deabeae3ab1a04D 58b6afa7499e8301292ee41dadc49cec178af10f45999c0117644faaa6cbac49 sAz?sbo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`lqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgk[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cjsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\x]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854wq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`vqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\%We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`(qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c&sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88543q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`2qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg1[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854=q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\G]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cFsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gP[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgZ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`dqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgc[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cbsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD* 92023ee3bbdca3345c740554ac414490295882c14e659a46b165c17772188cbfD) 559ac7bf0355a1afe7d2390143d284f8d77af7f21e69b3751714f0cf6d41c827D( 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6D' 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD& cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bcaD% eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36D$ 30ffa4449e7fc3ed945b46c64086046cf322665efb99e2c32325d4271ff23e0aD# 873301482634f793c90d6275c552b5247c601d736f9c214f778a9fe6923bff77D" 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764D! 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35cD  e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3fD 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0D 937605aea8c1f57005f868645530f02923b792cd2e02a7554f73ea497f3dbd9f n._@ngm[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`nqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\z]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854yq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb#[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854+q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`*qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S5q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\6]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\?]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgR[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_bsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`\qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`fqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD7 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849D6 33721bc09925c4527d81a2889eb8f63c33e96a31270303c187fa71b2cdadb825D5 e0d747a559b065d40e8be529e34d3a7bae624306ecd3d0ff3d1f9a2b0fc61b06D4 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD3 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D2 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5D1 a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70D0 d861010510f0379182bee305a0bfc18e64c7aabbf72d186c8620370ae629e780D/ b0243d70ccc58ccf29f3b6a6ce057285014e19c52827098c47fff1b21c7733c0D. 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59cD- 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D, 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892D+ ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 Y;x+Ybt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\{]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854czsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bRmRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ '09 B K T ] fox %.7@IR[dmv !"#$#%,&5'>(G)P*Y+b,k.t/}0234!5*637<8E9N:W;`r?{@A BCD(E1F:GCHLIUJ^KgLpNyOP QRS&T/U8VAWJXRYZZb[j]r^z_` abc'd0e9fBgKhUj_kils n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng![w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854#q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`"qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\.]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854-q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\7]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbW[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`TqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854_q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`^qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Siq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmschsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eDD f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccbDC 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212DB cf7dadbd7fc71977cda9eddc21c6f391ab98529c56a12fd633946179fb406adaDA e394fe1810639cae0a9a8af23d8f970f1566c47d07bcd421e05513bebe00139bD@ 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724D? 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968D> 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bcD= 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1D< 33a54ea9a65e98744d97bcbeb1bf29d9963c7fb1f22268df0a90df27f0dffae9D; 342b8ceee083be1abf50bd5102a13df6d1a997764d42b9dcea2b7fa8ffc50341D: b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abD9 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943D8 de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 y4h@ycrsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb([m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854%q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c.sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th:[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgB[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`LqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngU[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Wq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`VqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXgcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\b]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854aq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cjsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDQ 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3DP a11da9812ca25288a14af78fdfa0f79b0b6aa52c2127860e171eaa77e0bcd7a6DO 32db3f67f5feee2dbe9c0296752b04cad6bb49c7b778687dbf37fe31f3a3cac7DN 8c11b87e0411710989224f48e91d1d7c9c6df1122b88f5bf6709056956a5ae9bDM adbd5b51c5d87d0e832bc1fd10e9580cf10ceedde60f042ffcd7415e25d120d9DL b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13DK 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eDJ bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635DI d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100DH df95948d3b1d112a19c2397a7fcb78d7c7b7d5968a1865f466cffd0840e10669DG 59c4cbbed5f2d78b191d11215bc2f33ec06938ac2e58af46ab46763c661f40dfDF 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774DE b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40 j=k 9jey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg~[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc&sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg:[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_JsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`DqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 s9j.s6Ro S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._QSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionPo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OOq1 Trinity Quirk - 4.7.5-1Um- Initial creation`NqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS u)l0u6Zo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._YSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionXo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OWq1 Trinity Quirk - 4.7.5-1Um- Initial creation[VUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZUqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjT]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eSS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6bo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._aSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version`o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O_q1 Trinity Quirk - 4.7.5-1Um- Initial creation[^Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ]qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj\]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e[S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[jj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eiS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6ho S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._gSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionfo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oeq1 Trinity Quirk - 4.7.5-1Um- Initial creationjd]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ecS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eD^ d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaD] 7ff8963705617725b8b3a7dfd3a48e602c68d746205511968b23b66c6b75dc8bD\ 0de73f58625f1118eef449010cc5248ac5819f8d1f4ea47ff4ad2f049450be87D[ 33303f4fc593935363c65c98ecd6446b4459023ad5581cd7c87d997ad82f5c63DZ 4a4be9fda14c4483bcdfc48ae1d89736d98dbe25498e4deaaa09b8b023354b75DY e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118DX 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37DW e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6DV fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3DU 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3DT 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cDS 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410DR b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba ' 2Orq1 Trinity Quirk - 4.7.5-1Um- Initial creationZqqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjp]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eoS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6no S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._mSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionlo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Okq1 Trinity Quirk - 4.7.5-1Um- Initial creation Nz\'Nzo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oyq1 Trinity Quirk - 4.7.5-1Um- Initial creationZxqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjw]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6evS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6uo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._tSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionso S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) y T hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyj~]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e}S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6|o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._{So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version h;o0hh Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNX'Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a&oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22%o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[$Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi#og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q"[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll!a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;k0gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa/oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22.o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[-Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi,og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q+[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll*a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h)Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h(Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;Na9oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 228o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[7Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi6og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q5[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll4a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h3Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h2Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X1Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M#WZBSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfAYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ@qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj?]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_=So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ<Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@;S1 Dan Muey - 5.1.1-1V@- Initial creationk:gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation ?~IZKSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfJYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZIqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjH]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eGS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_FSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZESe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@DS1 Dan Muey - 5.1.1-1V@- Initial creationyCs Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =?~I=ZUSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@TS1 Dan Muey - 5.1.1-1V@- Initial creationfSYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZRqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjQ]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ePS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_OSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZNSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@MS1 Dan Muey - 5.1.1-1V@- Initial creationyLs Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDk 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30Dj db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145caDi f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5eDh be6fa14d9bc26d43ca8cf631648b1ed54942067dce910879269f2fb952ec0be2Dg f2beeee9980d0b45f041fcc5bf239a9d3c4fa0b76fad14a816458f35d04dc926Df 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380cDe 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392Dd 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8Dc 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aDb 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bDa 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237D` 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2D_ a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675 "4h\"j_]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e^S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_]So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ\Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@[S1 Dan Muey - 5.1.1-1V@- Initial creationfZYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZYqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjX]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eWS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_VSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6fiYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZhqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjg]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6efS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_eSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZdSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@cS1 Dan Muey - 5.1.1-1V@- Initial creationZbSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ`qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field L^4~Las_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MrSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxqY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DpY3 Edwin Buck 6.0.4-1W$- Initial packagingjo]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6enS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_mSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZlSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@kS1 Dan Muey - 5.1.1-1V@- Initial creationZjSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 8Nj8a}_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M|SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx{Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DzY3 Edwin Buck 6.0.4-1W$- Initial packagingfyYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageax_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MwSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxvY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DuY3 Edwin Buck 6.0.4-1W$- Initial packagingftYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 28t#T2xY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf~Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage "JB"fYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 Edwin Buck 6.0.4-1W$- Initial packagingx q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field D&b|Db[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingxq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDx f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272Dw 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25Dv b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0Du ac268ba197732f29f54f865417aa39f997babc594de6eea5d789627e7b764069Dt 3635f82d2334b15a64ad0e745e612e5783a523f6c25eaef7ceb90a78fbfda6caDs b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aaDr 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbDq 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8Dp f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174Do 3a64c3291a3d6d82cd2f98237aa94297406d69f96aad714bba8ee0c8790f9b15Dn 310d2ceb90380a8719bd3dae64e306ca4569b3ad1bef144ab10cd8a181681abbDm 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7Dl 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4 t1r@th5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`GqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngP[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`QqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854\q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jet[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854go[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bD 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444D bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782dD 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12D a96daf838d1992e2ca887a7f86147cc462be43dec456d4c131bb29250f3ca736D 8197c7ec3628cf2c976f76e2328804f16e4444389de287e7a71cc68759c55917D e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925D~ 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cdD} 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbbD| 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523D{ f620bfb1b90262be7ef8985a4a8c278fe2c76bb73e5357eb40e2a7d3f50fc6a1Dz a09a01cc9a5c405ea5c82f702528aad64e3a8be911d08d42bab6b37f2a38c4e6Dy b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a n.\1n\<We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`?qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbN[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Jq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`IqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Tq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscSsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb`[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhr[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`{qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl $I4'x$PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.P YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem *GD-~*PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation. VO:Vb$[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O#[G Jack Hayhurst - 0.1X- Initial spec file creation.u"S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z!Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 79f7ca31dac0bee8e326770b917fb7d0a7de672d9e22e22c1784f97d8d5ea5daD 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857D 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99D da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6D 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111D  1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8D  41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003D  db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255D  08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2D  1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD 7df08ec2002e6f88fdd0399146693cca06ab5f01302d4f2c4653e2e0adbc6ab4D 25d3243ae55911b8cb110bd31798bfa141699545fb2aa9da3ce499c902b8f242 kQ&mkO.[G Jack Hayhurst - 0.1X- Initial spec file creation.R-WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU,YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb+[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[G Jack Hayhurst - 0.1X- Initial spec file creation.u)S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z(Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP'YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR&WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU%YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb8[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O7[G Jack Hayhurst - 0.1X- Initial spec file creation.P6YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR5WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU4YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb3[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[G Jack Hayhurst - 0.1X- Initial spec file creation.R1WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU0YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb/[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*bC[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[G Jack Hayhurst - 0.1X- Initial spec file creation.ZASe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP@YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR?WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU>YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb=[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[G Jack Hayhurst - 0.1X- Initial spec file creation.P;YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR:WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU9YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPMYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRLWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUKYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`JWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletI_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QH_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZGSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPFYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPREWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUDYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBUWYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`VWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletU_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PSYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUQYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`PWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZaSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP`YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR_WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU^YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`]Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet\_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q[_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRXWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6tk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G Jack Hayhurst - 2.2.7X- Initial spec file creation.giS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZhSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPgYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRfWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUeYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`dWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletc_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qb_G Jack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eD ad876e3416fdd14c900a097f00efb6546b94a673e8b6cced331ac2c14d600479D 2869bda3088e7714d30db0fd201919b5e203c53ada36e643980c82919532d3fbD 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26dD c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafD 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63D 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9D 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dD 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8D 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaD 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aD 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eD 6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22D 847aa39a225b650652c0e48b2b1c3f2a49fb501044eafdaa1c6937b9779e8f4c FC;{FUuYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`tWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulets_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qr_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gqS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZpSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPoYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRnWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`~Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet}_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q|_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R{WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUzYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`yWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletx_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qw_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RvWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulebRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nopq#r,t5u>vGwPxYybzk{t|}}~!*3<ENW`ir{$.8CMWaku %/8AJS\enw $-6?HQZclu~"+4=FOÁXŁaƁjǁsȁ|Ɂʁˁ́́&΁.ρ6Ё?сHҁQӁZՁcցlׁu؁~ kNh0kXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP O=POe%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section AzHyX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 j=k 9je8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`GqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`QqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD, dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aaD+ e9b7df3e3c07f1173f77c90b1a867996e6b8aac780bd7a7382569ec362b5bd0aD* e22a05b4602e47e058e7ea606149a3a6125a68bb1915326cf1c85afb6678ffe2D) a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D( 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD' 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12D& ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3cD% f9dbe9106d5d532e713fded35f38951f8e137492198257e40a69635459579e1bD$ d2628d9f4a24cb8afa23ec85a44f309bdd242279dac237cd1e668ca7cb97ffbbD# e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5D" 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eD! 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35D  bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 S._@S\q !Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycesW !Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe !Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO !Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ !Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s !Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m !Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m !Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y !Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ !Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycnsW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ "Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\wWe #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ #Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854go[w "Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgy[w #Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_ sO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y %Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS $Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w $Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y &Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ &Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q &Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS %Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w %Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 'Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 'Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 'Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb$[m (Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y (Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ (Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c!sW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th-[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ )Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g+[w (Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW (Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We (Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO (Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ (Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s (Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m (Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh6[y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg5[w )Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`?qS *Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg>[w *Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngH[w +Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y +Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_QsO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y ,Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ ,Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Jq ,Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`IqS +Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXZcQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ -Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Tq -Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscSsW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD9 ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097D8 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079D7 58446c25274b04503d2aa1c82bda68e70e414649ec46538979bb97d04a620a50D6 cdc1b2af88521dac6b776097c34b5fd670b52f79b015e6df97aede631556f7daD5 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD4 a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721D3 305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27D2 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438cD1 6d68b090aa81bd83fa74cb2074c5cad3119bf52f89a3a4628b4f5ef56333db03D0 a87445e7d12acf70ac8e9c8eea6c5a57dddb1d9e5c53c2a7c5fd6a76fd6a184eD/ 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D. 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D- 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab y=v >yXccQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ .Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c]sW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jel[s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ /Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gg[w .Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neu[s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgq[w /Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb~[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y 1Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`{qS 0Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w 0Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ 2Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 2Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS 1Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w 1Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq 3Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 2Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 3Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc"sW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 4Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\+We 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ 5Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g#[w 4Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\4We 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg-[w 5Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_=sO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y 7Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`7qS 6Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg6[w 6Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbF[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y 8Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ 8Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Bq 8Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`AqS 7Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w 7Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbO[m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\M]_ 9Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Lq 9Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscKsW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybX[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ :Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cUsW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDF f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9DE f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffcDD e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926DC 715245e10ef27265f6e45046e9048fe264b295d56cb681b86c3a7a025cd799b4DB 67457cff1ac323188154096dd4c7b1bb2fc676e37ee1a826dab8b1b9b99f19b8DA d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126dD@ b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885D? cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8D> 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816D= 1de3d2812d1260e29ff93b9a4654f2f693ad17b47cb8b010bd44ba19f4c139c0D< 161fa2885364127c6f83f7fb03e58e8c5c87e141356ee9d0c5ee2901fe4eeca5D; ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369D: aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 t1r@tha[y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ ;Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g_[w :Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhj[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgi[w ;Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`sqS - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgr[w - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng|[w =Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y =Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl 'X}'g_s >Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW >Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 >Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q >Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? >Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ >Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo >Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@~S1 >Dan Muey - 3.2.2-1Y@- Initial creation`}qS =Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem Qv g_s ?Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W ?Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 ?Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _Q ?Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _? ?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _ ?Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo ?Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1 ?Dan Muey - 3.2.2-1Y@- Initial creationg_s >Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 d/'?dg_s @Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW @Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 @Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q @Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? @Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ @Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo @Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_s ?Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | _5 ACory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q ACory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? ACory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ ACory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo ADaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs @Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe @Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s @Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\V&_Q BCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73%_? BCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq$_ BCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a#Ss ADan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z"Se ADan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg!_s ACory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _s ACory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW ATim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ar,iaq._ CCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1-SK BDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila,Ss BDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z+Se BDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg*_s BCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g)_s BCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l(W BTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs '_5 BCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|a6Ss CDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z5Se CDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg4_s CCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g3_s CCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l2W CTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1_5 CCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V0_Q CCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73/_? CCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora 'mO'_?sO DTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ DCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s DTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m DTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m DTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y DTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ DDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88548q DJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms7SK CDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil V9SVXHcQ ECory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s ETim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m ETim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m ETim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y ETim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ EDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Bq EJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscAsW DTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We DDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXQcQ FCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s FTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m FTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m FTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y FTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ FDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cKsW ETravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe EDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO ETravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeZ[s GTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m GTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m GTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y GTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ GDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gU[w FTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW FTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe FDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO FTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDS f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08DR 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeDQ 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fcDP dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0dDO 7ed97c8d3755deb62a5c56a2021b4474bccdc5b8417fbbffd5dbe113cbf824caDN 9ab7e429e6b190bf68cc39e2eaed0bdef415a7c1492255c606fcccaa2ec998a4DM 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaDL 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510DK 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182acDJ ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68DI 16f7ef0f723c28ddb5ac6cfa9d14f791f4cf2f6eeb715406188e32cb0c20804fDH aad582acdb1eb3a0a2315078c8c0ad6ecd097bb24c605f9b0121f226db590b9aDG 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7 nAz=nec[s HTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m HTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m HTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y HTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg_[w GTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW GTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We GDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO GTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ GCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbl[m ITim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m ITim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y ITim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`iqS HJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgh[w HTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW HTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe HDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO HTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ HCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\u]_ JDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854tq JJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`sqS IJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgr[w ITim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW ITravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe IDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO ITravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ ICory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s ITim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S~q KJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc}sW JTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We JDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO JTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ JCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s JTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m JTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m JTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y JTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW KTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We KDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO KTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ KCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s KTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m KTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m KTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y KTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ KDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW LTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We LDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO LTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ LCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s LTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m LTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m LTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y LTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ LDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We MDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO MTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ MCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s MTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m MTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m MTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y MTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ MDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w LTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\"We NDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO NTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ NCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s NTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m NTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m NTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y NTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w MTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW MTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_+sO OTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ OCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s OTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m OTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m OTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y OTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`%qS NJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg$[w NTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW NTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb4[m PTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m PTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y PTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ PDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88540q PJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`/qS OJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg.[w OTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW OTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We ODan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb=[m QTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y QTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ QDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854:q QJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc9sW PTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We PDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO PTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ PCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s PTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybF[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\D]_ RDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cCsW QTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe QDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO QTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ QCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s QTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m QTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thO[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ SDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gM[w RTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhX[y TTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgW[w STim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD` 17ab3d1073fa510105b6bcc632c649fb826fc2308888949a615d97dcbc9d8f5dD_ ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eD^ 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2D] 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2D\ 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841D[ 43412120b5fe996499805c085f105e376d68867a93bf8755b18ff5ee189221a4DZ 08926df968d4388eee4dfe1df8fd238f70fa7e38d213732f5dee4459ea98e7b4DY 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504DX 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281DW ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5DV 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898DU b3ad949c77e162a360412d9325b80489746419b18ef953d9dc4473c255620879DT 5a9d8f640913b13ea6546f8e9433b89bb4410aa8ad89953dcc66ec61cf115e14 v4o Ev`aqS TJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg`[w TTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW TTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We TDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO TTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ TCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s TTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m TTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m TTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngj[w UTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW UTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe UDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO UTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ UCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s UTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m UTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m UTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y UTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_ssO VTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ VCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s VTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m VTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m VTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y VTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ VDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854lq VJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`kqS UJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX|cQ WCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s WTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m WTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m WTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y WTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ WDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854vq WJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscusW VTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWe VDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ XCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s XTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m XTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m XTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y XTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ XDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW WTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We WDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO WTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s YTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m YTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m YTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y YTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ YDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w XTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW XTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We XDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO XTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s ZTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ZTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ZTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ZTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w YTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW YTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We YDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO YTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ YCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb [m [Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m [Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y [Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS ZJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w ZTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW ZTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We ZDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ZTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ZCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\)]_ \Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854(q \Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`'qS [Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w [Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW [Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We [Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO [Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ [Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s [Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S2q ]Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc1sW \Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We \Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO \Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ \Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s \Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m \Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m \Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h*[y \Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc;sW ]Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We ]Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO ]Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ ]Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s ]Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m ]Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m ]Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y ]Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ ]Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycDsW ^Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe ^Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO ^Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ ^Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s ^Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m ^Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m ^Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h=[y ^Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\<]_ ^Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\MWe _Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO _Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ _Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s _Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m _Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m _Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y _Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ _Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gE[w ^Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\VWe `Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO `Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXTcQ `Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eS[s `Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m `Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m `Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hP[y `Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgO[w _Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW _Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j__sO aTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ aCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s aTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m aTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m aTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y aTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`YqS `Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgX[w `Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cWsW `Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDm 2ff7d7dd6fdcd26ffd22160af78e8e9df125ece198414d3c0af3f25a8b10d88eDl 67387c0098ad8acefef3182410ecf03e6a50cc114750fa507213349af38fc09fDk 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886Dj 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57Di f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787Dh cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bcDg 7a9cb333228a9a038f4e018cb05f95d3d2bff44a5608e64c7c75e3f50f52bfc4Df 395f71a4d2393271e010efe3bdf9faa0f7d8a192cffea6670931465b12e9fe23De 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562Dd d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3Dc 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2Db 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8Da 3f350ed5593c137e5353234dc227329a9af7de71773e427c9cbb7d7388427ff2 L9jLbh[m bTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m bTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y bTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ bDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854dq bJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`cqS aJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[w aTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW aTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We aDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Ybq[m cTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y cTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ cDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nq cJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscmsW bTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe bDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO bTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ bCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s bTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybz[m dTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y dTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\x]_ dDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cwsW cTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe cDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO cTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ cCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s cTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m cTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y eTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ eDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w dTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW dTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We dDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO dTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ dCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s dTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m dTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh [y fTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w eTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW eTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We eDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO eTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ eCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s eTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m eTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m eTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS fJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w fTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW fTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We fDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO fTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ fCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s fTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m fTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m fTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w gTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW gTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We gDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO gTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ gCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s gTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m gTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m gTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y gTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_'sO hTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ hCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s hTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m hTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m hTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y hTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ hDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q hJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS gJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX0cQ iCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s iTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m iTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m iTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y iTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\+]_ iDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854*q iJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc)sW hTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We hDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX9cQ jCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s jTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m jTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m jTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y jTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ jDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c3sW iTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We iDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO iTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeB[s kTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m kTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m kTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y kTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ kDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g=[w jTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW jTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We jDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO jTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neK[s lTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m lTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m lTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y lTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgG[w kTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cFsW kTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe kDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO kTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ kCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbT[m mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y mTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`QqS lJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgP[w lTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW lTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe lDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO lTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ lCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ^;xB^i]au nCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s\a nCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`[qS mJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgZ[w mTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW mTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe mDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO mTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ mCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s mTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDz 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501Dy 8728175492f1b3ae0c4709aed60518954ba2da03de12dfd2c7248071d1b7881cDx a49c5d693183acae0ebb7241d00b492dca4b5f3fe1fc408dd0a76c5bc5fda5abDw 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbbDv 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210Du a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4Dt 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6Ds 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755dDr 37bb7ae74dcda3bac9f1fc40641dd3853b337d18952aa9e788c7934542fddaacDq 974d1bdb811b4a239e478be718f281ccf7b183628f13a48a69b1b92af11925a8Dp 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341Do b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076cDn e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62 e6Heeu nCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZdoI nJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sca nCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sba nCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aaoW nJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s`a nCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s_a nCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s^a nCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZmoI oJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sla oCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ska oCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ajoW oJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sia oCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sha oCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sga oCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ifau oCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$Hsua pCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3atoW pJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ssa pCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sra pCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sqa pCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ipau pCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ou oCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1nu oCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3Ws}a qCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oW qJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{a qCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sza qCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1yu pCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1xu pCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZwoI pJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sva pCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qsa rCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa rCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u qCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI qBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u qCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u qCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI qJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~a qCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2bRDRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ځہ܁"݁+ށ4߁=FOXajs| )2;DMV_hqz '09BKT]emu}   ! * 3<ENW`ir{ (1:C L!U"^#f$n%v&'()*!+*-3.</E0N1W2`3i4r5z67 89:&A?I@RA[BdCm c$OEc u rCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mI rBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u rCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u rCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI rJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa rCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa rCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW rJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 %fC{ WYY uTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa uCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 uJacob Perkins - 0.9.38-1XƉ- Initial creationWYY tTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa tCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 tJacob Perkins - 0.9.38-1XƉ- Initial creationfU{ sDan Muey - 10.1.5-5Wg- EA-4383: Update Release value to OBS-proof versioningQo7 sJacob Perkins 10.1.5-3V- Fixed upstream_nameq sS. Kurt Newman - 10.1.5-2V@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)Ps1 sTrinity Quirk - 10.1.5-1U@- Initial creation 08~P0b!Us wDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ Ue wDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY wTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa wCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 wJacob Perkins - 0.9.38-1XƉ- Initial creationbUs vDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue vDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY vTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa vCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 vJacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aW*YY yTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp)a yCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP(s1 yJacob Perkins - 0.9.38-1XƉ- Initial creation'UK xDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb&Us xDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[%Ue xDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW$YY xTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp#a xCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP"s1 xJacob Perkins - 0.9.38-1XƉ- Initial creation ;!U e3[s zTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m zTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m zTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y zTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ zDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854.q zJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms-UK yDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb,Us yDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[+Ue yDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS \Az(\b<[m {Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m {Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y {Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ {Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88548q {Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc7sW zTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We zDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO zTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ zCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eD 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88D abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45D 338e3ca6ea2e07c3ce401961496d4215d7322cec24f276b92d193fbfb80339e0D 26d2ba4d89a500ab542dbfc25f85739caac7d4fd9e374dfd87c7b3773f6deb19D b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bD 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7D ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9D b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251D 94716e18c10bb3c51447d2c59b8ac4cf1e05ba819eaa45476a0e8ca488dd84bfD~ ae683ee9144173e8ae6398f3d56caf56687fadcb6bb71930cd77b6e5e8e303a3D} 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778D| 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0D{ aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dc y;xEybE[m |Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m |Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y |Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\B]_ |Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cAsW {Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We {Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO {Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ {Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s {Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtbN[m }Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y }Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ }Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gK[w |Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW |Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe |Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO |Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ |Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s |Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nbW[m ~Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y ~Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgU[w }Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW }Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe }Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO }Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ }Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s }Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m }Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph`[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`_qS ~Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg^[w ~Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW ~Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We ~Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO ~Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ ~Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s ~Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m ~Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`iqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 ZzHyZ\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854jq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854tq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\~]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fe[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section YAz%Yh([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854&q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`%qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _4o E_\1]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88540q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\:]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9D 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1adD 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3D 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979fD 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fD 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaD a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65D  a6f5e8dcf759675632ca65b0c47b78083a05e9ababcc1dc4e4661190b90ebccaD  f8c4045d9ed41a1f0043bcf8e34de3ce6c33a11d09e53bde731443e134ec7880D  0af1d50689de5fe16550af87993a600ed49508e649128e5b0950c5a6937b5d5fD  e49dede7e04da296d08ebf12daef590e66ff9643ecd5d48bcf783fbcb82cda45D  82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28 n._@ngC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycLsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\D]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgM[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\^We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`WqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 i.y;iMfOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ye[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevdm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itccO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMbm1 Trinity Quirk - 3.3-1U- Initial creation`aqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 pLBpMnOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ym[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevlm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itckO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMjm1 Trinity Quirk - 3.3-1U- Initial creationwio Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXhOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTgSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency pLBpMvOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yu[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevtm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcsO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMrm1 Trinity Quirk - 3.3-1U- Initial creationwqo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXpOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSToSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency 7WvG7cO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM~m1 Trinity Quirk - 3.3-1U- Initial creationT}SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM|OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y{[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevzm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcyO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMxm1 Trinity Quirk - 3.3-1U- Initial creationTwSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqvm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it eyeeq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsvm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1 Trinity Quirk - 3.3-1U- Initial creationX Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 ZzHyZ\!We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms y9g<y\*We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c"sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD! 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcD  b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3D 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694D 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041D 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faD 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0D 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601D 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4fD 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706D bc118347be3c577772ca2375073b68b7e8da68f96006c944b4dbfbd970b2f4c6D ebc6176f4beb9e6f244d66b034628986b88490672381aff357fb5f1757edeaa6D 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85D 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f n.b-n_3sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\-]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g,[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg6[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`@qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS :=k':yNY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lMa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lLa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lKa{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)`JqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section  E| yWY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lVa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lUa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^TqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncS[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[R[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xQY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lPa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lOa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0y`Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l_a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[^Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^]qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc\[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xZY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lYa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lXa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0lia{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yhs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[gUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionce[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[d[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xcY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lba{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)laa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) #'a#yrs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[qUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^pqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionco[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[n[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xmY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lla{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lka{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yjY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[z[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xyY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lxa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lwa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yvY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lua{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lta{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lsa{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l~a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l}a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^|qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc{[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[ [_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nla{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)ys Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories @%\ @la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28ys Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 'al&a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l%a{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^$qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc#[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories["[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x!Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) er+V:eD. a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD- ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D, 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fbD+ e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4aeD* 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D) 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD( f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25ddD' cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46D& e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD% f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD$ 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D# 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefD" 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1 0'a0l/a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[.Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc,[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[+[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x*Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l)a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y(Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l'a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) #'a#y8s Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[7Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^6qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc5[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[4[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x3Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l2a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y1Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l0a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0 3X0[AUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^@qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc?[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[>[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x=Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l<a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y;Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l:a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l9a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) j#CVjxIY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lHa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yGY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lFa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lEa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lDa{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\C[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yBs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil :h xRY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lQa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yPY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lOa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lNa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lMa{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^LqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncK[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[J[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 0:y 0x[Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lZa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lXa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lWa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[VUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^UqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncT[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[S[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 /:y/lda{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ycY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lba{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)laa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y`s Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[_Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc][o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[\[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 K%\KmY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kl[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yjs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[iUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^hqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncg[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[f[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xeY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 73t^ 7VwYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontvm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qum9 Julian Brown - 2007-19^- ZC-6881: Build on C8Utq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y~mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx}q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild|m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U{q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[zqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZySe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dft m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 8A+G8H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIH[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH'[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z&Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont#m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q"m9 Julian Brown - 2007-19^- ZC-6881: Build on C8!Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eD; b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73eeD: 33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6D9 ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2D8 0ef70b9b06eca2aa50359c18a35e6949dc716f7c5c2e3cf34b7e9bec5465b41dD7 bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8D6 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdD5 07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3D4 73a13e2468cc9d09c2c794359c2fd7c5311fb02a9aacb43fee2dcadeda791255D3 b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15D2 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD1 ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D0 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD/ e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e 6Pv?6H1[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[0qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9 Julian Brown - 2007-19^- ZC-6881: Build on C8*Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K)[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4](oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!];oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[:qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9 Julian Brown - 2007-19^- ZC-6881: Build on C84Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K3[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]2oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)]EoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UDq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9 Julian Brown - 2007-19^- ZC-6881: Build on C8=Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5QOm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UNq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[MqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontIm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9 Julian Brown - 2007-19^- ZC-6881: Build on C8GY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrYXmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxWq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYamI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx`q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixjq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildim_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uhq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[gqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bbm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZtSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9 Julian Brown - 2007-19^- ZC-6881: Build on C8oY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]moO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1blm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YkmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d~m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qwm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uvq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[uqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil bY$bXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 "=XW"b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eDH 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebDG 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08DF dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33DE 2f8809c3fff9822106a838886f98023309a20d12429414ad183a141339a35c71DD 1c165e2dc1abb8f33647b9629b3f1105e7bcc055ca446b0db0a802dfe5085476DC 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46DB 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9DA 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3D@ 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16D? 0a5dd17cd5fd92f516792df5638f5efc12f8ebdeb243bacc40bcf7121aea08acD> a4189df38265e2524a5b5bf17ecc3a8488b58848716b0080b03a527549fbf8d5D= 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefD< 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4 'Aza'e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g<[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`FqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gO[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`PqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E, u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDU 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557DT 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513DS 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9DR 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4DQ 9882d9843b3416de4d116635f72430277d52b7cfde9aa10e73bdd4901ca3fd38DP f951dcf6eeea51df332c96ffedd0b03ab8a2d598a5dbbf0376236bf4c222c2fbDO 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5DN 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51eDM 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837DL b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60feaDK fc1329007f9b22d847a5ea31b60ba2ce4241dffad0b88e8eab6111f73f281233DJ 1dabd55338c3377d02f83269fcfc1201a352ac48dedfd9b0e04f053aa22a59baDI 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 'e+l 'z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcDsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e?[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`>qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`HqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgG[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gf[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gp[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`zqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{EF GHI'K1L;MENOOXPaQjRtS~TUVW"X+Z4[=\F]O^X_a`jasb|cdef g)h2j;kDlMmVn_ohpqqzrt uvw'x0z9{B|K}T~]fox %.7@IR[dmv#,4=FOXajs| )2;DMV_gp {6gB{c sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g"[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2!u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_0sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g,[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDb 4a2294387daa9b6085acb46733de2c657b1782d602113a29b244dc350fd61e71Da b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6D` 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cD_ cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cbD^ 333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3aD] d4f11d6f2f4a758c147f725b27409d63ddca7f6761007e61edd381087c88f31bD\ 00f7d6bb1aa794b94ae43fec0203fffdbb600187f0a65d408ec18d50016673bbD[ da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5abDZ e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9DY a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900fDX b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01DW 92b92580b4818c7a8e58cc36f82f941dbf5360571764abc2638bbc69dd7fd388DV 4cd8ace486663a925602518addc8b6577ddc098cc2b224bc067da195dd6e2465 &9 Q&X9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`6qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg5[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bB[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`@qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg?[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bK[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Ju9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,]u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zfu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g^[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zou Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gh[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcxsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`rqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgq[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`|qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg{[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e%[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g$[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2#u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`.qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg-[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDo da9155056377a91e092e60344682c41f8d078cdd488034a25f7245418be7e293Dn cb98daf071374863246a5119fc9338bff0fb1888bb7a38de33e38c48f2e508a4Dm dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1Dl 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738fDk d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560daDj 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867Di f21cb34c128443a3cdac3a70451b9bdad64cb0bcd2e7898205bb8de086ad437aDh 83b26682f7b46246f26e8b19164cb6087c84c36e0ecb068629694a9a0bbb5b48Dg e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eDf b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51De 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdbDd 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbcDc 2f574437a48dcbc6275bf50e03a5ce99de86e58592ae05838c6f194e74891a84 '1r-'g7[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c@sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e;[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`8qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eE[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\RWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_[sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gV[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_dsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g`[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2_u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XmcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`jqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgi[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bv[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`tqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgs[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7~u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ew[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z#u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc,sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b(]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`&qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg%[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2$u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) R|Rh4[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\3]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-88542q Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp1] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`0qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg/[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2.u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD| 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7D{ d8041052ee7ee617f912ed2600a4627fb66a09b75d82bfd34446c6a95aec2eaeDz 172961e2ccea551bdbf1495a7c78cc660c64b32022dfb1892b96cec9f0ece6fbDy aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786Dx 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07Dw f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2dDv 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127Du 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798dDt b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7Ds 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aDr 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2Dq f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afDp 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16 L4e 2L\=]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854<q Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp;] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 T._:T\F]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854Eq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl T._:TOq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl z4h=z\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\P]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 z4h=z\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 s9g2s_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854cbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9mB\sWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7clsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &K&_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $9 O$XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b)[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`(qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg'[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2&u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,1o E,2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD  5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397eD f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52D b8334b6574d1533a17a96a6ea2bcf6bbc0b8eeddbc8504adf1b12d749db66bf8D 45196590b007a17530d5944a7d95875a7d19eac204d514b41c1554dabe772e35D d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcD 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaD 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01D fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226D 69b87b11c9fb06e8326a87dd85e90b3904b31391fbde8da357f3644aacbb8189D 7e94e6f6d89b78f923105fdc10f3680482ee9201c1f6f244de4bb4b86bbccf90D b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91D~ 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cD} 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1{0$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|,9ĘFԘS`mz,!;.J;YHiUybo| ǚ#ך0=JWd!q,~8 GX%h2w?LYfsƜ՜ '4A#N2[BhQuap)6CPǝ]֝jw%+58DESRc_sly -П:GTan{'5F"U/e<tIVcp}á ҡ$1>K'X8eJr[l ~&3@MˢZݢgt"3(E5VBeOt\ivͤߤ*7DQ&^ a4e Faz;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zDu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?cMsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gF[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cVsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gP[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\_We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`ZqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgY[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`dqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgc[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/bp[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,by[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E, u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_&sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X/cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7*u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X8cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.84u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5D 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251D 3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5D 90054e1c3c33c3f9c7d73b9f836d0e89561006501c02d165a8d97fe64bede517D 16b7c7caaa8a556a59134c2737c361d98b6d75897c22620aa70ce3b00fa7d8aaD fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762D a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3D 35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611D eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49D  439d3eefde51d76e6b8184a399c5ad304016ed34cb30ba14909dbe7dfe0db80dD  6212d8960a31ad0c9b472217175c8d75e9ae726afffbf21b4ee345cff939022fD  0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71D  065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee =XRbA]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g>[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bJ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gH[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`RqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgQ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`\qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazeu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcnsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cwsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gz[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b$[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b-[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g6[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD# 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dD" 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceD! 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eD  756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122D ccfdc6b18670468c2f20636680c3a8d72a5fec9f6deb31872713f840a552be9cD c7cada874557c116d5792b65bd67df5b3ace1d31131717c417d403f17ae12a91D 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38D 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8D 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1D a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73D e0e71f37fde92b66997a9e7089a3fa4bee8288ac6bb211dc14b0f786dcae915dD d9a0ec68d1a6ac1cf971bd2d237bcd2f98385ad7647d6fd1d0db4f121db0556bD f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa ,1o E,?u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g@[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`JqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgI[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`TqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XccQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XlcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gr[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b~]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g|[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc"sW !Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!We !Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO !Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k !Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s !Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m !Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m !Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c+sW "Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We "Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO "Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ "Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k "Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s "Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m "Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8$u9 !Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#u !Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\4We #Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO #Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ #Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k #Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s #Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m #Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g.[w "Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2-u9 "Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u "Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\=We $Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO $Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ $Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k $Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s $Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g8[w #Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml27u9 #Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u #Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW #Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD0 5e1469d102c8912bfee42f9d189f72544dfea8e3e8edb7e722f6b0fe2c1f4917D/ b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD. 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD- 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acD, d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185D+ 1f97fc323071022b7d6addf1a4841d244b187c31d2b465db298f0ee411435408D* e909aa09bbe03ce71edc06b2e08d70efec645b840d81b39406fcc6b38d9d095eD) c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40D( 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD' 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56D& cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403D% 34d2078d0252124fc9e52708fbda7de301159c399849d0d645413dd0e1e80715D$ eef78f026788bbc0e3def8c9d738edfca80632ce2eb978e10225a076ebaa7cc2 #H#_FsO %Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ %Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k %Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s %Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`BqS $Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgA[w $Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 $Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u $Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW $Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 QeO[s &Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m &Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m &Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`LqS %Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgK[w %Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9 %Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu %Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW %Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe %Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bX[m 'Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m 'Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Vu9 &Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu &Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW &Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWe &Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO &Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ &Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k &Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,ba[m (Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8`u9 'Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_u 'Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW 'Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]We 'Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO 'Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQ 'Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bZ]k 'Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eY[s 'Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gj[w (Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2iu9 (Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhu (Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW (Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe (Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO (Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ (Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k (Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[s (Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,su9 )Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru )Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW )Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe )Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO )Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ )Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k )Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[s )Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m )Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'|u9 *Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u *Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW *Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWe *Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO *Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQ *Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]k *Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[s *Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gt[w )Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ &/8AJS\enw Áā$Ł-Ɓ6ȁ?ɁHʁQˁŹćl΁uρ~ЁсҁӁ"ԁ+Ձ4ց=؁FفOځXہa܁j݁sށ| )2;DMV_hqz '09BKT]fox (1:CLU ] f o x  %.7@IR[dm ^1bC^zu +Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW +Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We +Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO +Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ +Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k +Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s +Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`~qS *Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg}[w *Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_sO ,Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ ,Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k ,Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s ,Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ,Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ,Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS +Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w +Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 +Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XcQ -Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k -Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s -Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m -Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m -Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 ,Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu ,Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ,Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We ,Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X cQ .Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k .Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s .Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 -Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu -Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW -Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We -Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO -Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb)]k /Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s /Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m /Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g&[w .Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9 .Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u .Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW .Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We .Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO .Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b2]k 0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e1[s 0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g0[w /Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2/u9 /Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u /Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW /Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,We /Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO /Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQ /Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e;[s 1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`:qS 0Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg9[w 0Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml28u9 0Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u 0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW 0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\5We 0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO 0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQ 0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD= 57eacb7dd13d50f1733fa8ec7d487010f77da6d717fd57bfdb0f4929119c8e73D< 522fe10d10575409cb2c9cfd140fd2709f82fd54e9568fe585aaf006a0f527acD; 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bD: 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6D9 ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414D8 dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9D7 723f3511efb10fb7d3ea61ddc725d42504714564946908a16dafb867335da703D6 8049cdad15da0c4322dcb2cf1b4c4ef2a8a49c251d62e738b504e99f3450552cD5 d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dD4 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D3 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148D2 cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bcD1 16c77c4ae262b823f71f7547d07203d60d3200a4a80bff78abd7520e6e51417a ,>{,`DqS 1Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgC[w 1Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Bu9 1Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAu 1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW 1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We 1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO 1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ 1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k 1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazMu 2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW 2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe 2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO 2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ 2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k 2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s 2Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m 2Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m 2Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcVsW 3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe 3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO 3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ 3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k 3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s 3Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m 3Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m 3Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Nu9 2Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c_sW 4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We 4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO 4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQ 4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k 4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s 4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m 4Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Xu9 3Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu 3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\hWe 5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO 5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ 5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k 5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s 5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m 5Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gb[w 4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2au9 4Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u 4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\qWe 6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO 6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQ 6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bn]k 6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8em[s 6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gl[w 5Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9 5Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju 5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW 5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_zsO 7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ 7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k 7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ew[s 7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`vqS 6Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgu[w 6Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2tu9 6Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsu 6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW 6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe[s 8Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 8Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 8Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS 7Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w 7Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2~u9 7Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u 7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW 7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We 7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b [m 9Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 9Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 8Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u 8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We 8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ 8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k 8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b[m :Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu 9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We 9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ 9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k 9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s 9Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[w :Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 :Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu :Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW :Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We :Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO :Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ :Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k :Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s :Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,'u9 ;Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u ;Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW ;Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We ;Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO ;Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ ;Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k ;Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s ;Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'0u9 - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-We - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]k - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[s - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g([w ;Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z9u =Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW =Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We =Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO =Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ =Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k =Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s =Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`2qS - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg1[w - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ;e;;lBa{ >Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hAY{ >Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h@Y{ >Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X?Y[ >Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X>Y[ >Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W=YY >Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`<qS =Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg;[w =Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9 =Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDJ 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cDI 5e89ba1a215544880e9d70ae8573dc598ef55dd0305bb27e694b801e7d132927DH 1bd15d21ee3d9ddd3b839157c7b790622c29e428650c9811d6b731a62c6177eaDG 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036DF dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100DE 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfDD 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1aDC 6d9a87ab60f5b560be69ac83c576a42f231dd5bfba5bad11288b8e79085dd1faDB 45a5d5efcb83b98f16b8c034fc8cc3f30ffe9aca26ddc00947e8ecfa3f22680dDA d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072D@ 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568D? 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1D> 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd l>WDlhKY{ ?Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hJY{ ?Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XIY[ ?Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XHY[ ?Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WGYY ?Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyFo >Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[EUe >Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiDog >Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QC[K >Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W;o/WhTY{ @Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hSY{ @Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XRY[ @Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XQY[ @Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0Po ?Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[OUe ?Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiNog ?Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QM[K ?Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllLa{ ?Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ^;o&^h]Y{ ATim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X\Y[ ATim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X[Y[ ATim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aZoW @Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Yo @Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[XUe @Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiWog @Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QV[K @Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllUa{ @Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 N$b{NhfY{ BTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XeY[ BTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1adoW AJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22co AJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[bUe ADan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaog AJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q`[K ADaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{ ACory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h^Y{ ATim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 K$b{KXoY[ CTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kngs BDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationamoW BJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22lo BJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[kUe BDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSijog BJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qi[K BDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllha{ BCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hgY{ BTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ;(c;kxgs CDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationawoW CJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22vo CJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[uUe CDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSitog CJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[K CDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{ CCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hqY{ CTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hpY{ CTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 8<X8fYw EDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g ECory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK EDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY EEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D~Y3 EEdwin Buck 6.0.4-1W$- Initial packagingf}Yw DDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea|_g DCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M{SK DDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxzY DEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DyY3 DEdwin Buck 6.0.4-1W$- Initial packaging D<vDa _g GCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK GDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y GEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 GEdwin Buck 6.0.4-1W$- Initial packagingZSe FDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw FDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g FCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK FDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY FEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 FEdwin Buck 6.0.4-1W$- Initial packaging 28t#Tz2DY3 IEdwin Buck 6.0.4-1W$- Initial packagingxq HBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe HDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw HDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g HCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK HDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY HEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 HEdwin Buck 6.0.4-1W$- Initial packagingZSe GDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw GDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage `3dB`b[m KTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7xY JEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 JEdwin Buck 6.0.4-1W$- Initial packagingxq IBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe IDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw IDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g ICory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK IDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY IEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. er+V:eDW 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dDV 03a5c4c190c0726602a446dcfa997a651d3e9e930798b4f69f44f168182442c7DU 541de081ee872d34534488bab9fad7592801bc8b7c937f2a0a9ff9776d501a5bDT 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5DS 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81DR 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edDQ b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587DP 6705c8a66c9d928a992d5c22ddb0471b1c3b4799d4108f54b8d8cc5a6a818433DO 6482a1c0eae7ad24b0d3e946455f3acd4a9cbe20e531c1263c3c36f81ce315fdDN 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3DM 6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123DL 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fdeDK c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01 ,1o E,(u9 KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u KBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW KTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We KDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO KTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ KCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k KDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s KTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m KTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 a4e Faz1u LBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW LTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We LDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO LTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ LCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k LDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s LTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m LTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m LTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,z:u MBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW MTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We MDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO MTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ MCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k MDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s MTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m MTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.82u9 LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?cCsW NTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe NDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO NTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ NCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k NDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s NTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m NTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g<[w MTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cLsW OTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe ODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO OTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ OCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k ODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s OTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gF[w NTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Eu9 NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu NBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\UWe PDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO PTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ PCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k PDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s PTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`PqS OJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgO[w OTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9 OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu OBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|e][s QTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m QTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m QTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`ZqS PJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgY[w PTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9 PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu PBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW PTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/bf[m RTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8be[m RTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7du9 QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu QBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW QTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe QDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO QTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ QCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k QDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bo[m STim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8nu9 RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu RBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW RTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe RDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO RTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ RCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k RDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s RTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gx[w STim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu SBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW STravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe SDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO STravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ SCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k SDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s STim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu TBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW TTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We TDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO TTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ TCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k TDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s TTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m TTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@' u9 UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u UBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW UTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k UDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s UTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w TTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu VBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW VTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We VDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO VTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ VCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k VDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s VTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS UJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w UTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_sO WTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ WCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k WDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s WTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m WTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m WTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS VJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w VTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X%cQ XCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k XDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s XTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m XTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b![m XTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu WBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW WTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We WDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDd eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0Dc 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7Db 31c4a32bd894f910e3d29a85dfbc9b8b56ae0c8e54fe7b061f2c44ed88171543Da 7b47fc92cf358c77374147539648bda0264aeaaf44c7922e1f10d76d822e5a49D` 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54D_ 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064D^ 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521D] 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fdD\ 9993b66babc3ecbdc50d17407b724186a321f86cb7f45c6286c8d5126fa8c983D[ 5fb73e2025a173150516a95a95541eb118bbf56af030ef147e2659fc3c259889DZ dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629DY 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bDX 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3 ,=XW,X.cQ YCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k YDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s YTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m YTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8*u9 XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u XBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW XTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We XDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO XTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb7]k ZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s ZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m ZTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g4[w YTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u YBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW YTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We YDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO YTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b@]k [Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e?[s [Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g>[w ZTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u ZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW ZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We ZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO ZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ ZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eI[s \Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`HqS [Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgG[w [Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9 [Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu [Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW [Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\CWe [Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO [Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQ [Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`RqS \Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgQ[w \Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9 \Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu \Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW \Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe \Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO \Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQ \Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k \Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz[u ]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW ]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe ]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO ]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k ]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s ]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m ]Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m ]Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcdsW ^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe ^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO ^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k ^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s ^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m ^Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b][m ^Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7\u9 ]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cmsW _Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe _Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO _Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ _Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k _Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s _Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m _Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8fu9 ^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu ^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\vWe `Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO `Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ `Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k `Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s `Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m `Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gp[w _Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9 _Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu _Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\We aDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO aTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ aCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k aDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s aTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gz[w `Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9 `Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu `Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW `Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_sO bTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k bDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s bTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS aJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w aTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu aBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 09 Q0d[q cJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m cJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G cJack Hayhurst - 0.1X- Initial spec file creation.`qS bJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w bTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u bBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW bTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We bDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ;\Y8;UYU dDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC dTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS dDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q dJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m dJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G dJack Hayhurst - 0.1X- Initial spec file creation.PYK cDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ cTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU cDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC cTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS cDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 0V580Z'Se eDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP&YK eDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR%WQ eTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU$YU eDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK#WC eTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q"SS eDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d![q eJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b [m eJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G eJack Hayhurst - 0.1X- Initial spec file creation.PYK dDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ dTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency er+V:eDq 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dDp c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bDo 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186Dn ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bDm 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fDl 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298Dk 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991Dj 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1Di d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddDh 3953f936a1977900f5aa44eae7c2e679e13bfa39bd9d566b96914d88d2909ac6Dg fa18ae5b85774cf6a199ac5615786e86dba524776cf0dc374a6dc79c63f09f39Df 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345De 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc !G;8!b2[m gJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O1[G gJack Hayhurst - 0.1X- Initial spec file creation.Z0Se fDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP/YK fDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR.WQ fTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU-YU fDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK,WC fTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q+SS fDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d*[q fJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b)[m fJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O([G fJack Hayhurst - 0.1X- Initial spec file creation. oCE(ob<[m hJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O;[G hJack Hayhurst - 0.1X- Initial spec file creation.g:S gDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ9Se gDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP8YK gDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR7WQ gTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU6YU gDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK5WC gTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q4SS gDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d3[q gJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 oCE(obF[m iJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OE[G iJack Hayhurst - 0.1X- Initial spec file creation.gDS hDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZCSe hDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYK hDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRAWQ hTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU@YU hDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK?WC hTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q>SS hDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d=[q hJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 'CE$'UQYU jDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKPWC jTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QOSS jDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dN[q jJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bM[m jJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[G jJack Hayhurst - 0.1X- Initial spec file creation.RKWQ iTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUJYU iDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKIWC iTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QHSS iDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dG[q iJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 )W46)b\[m lJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[[G lJack Hayhurst - 0.1X- Initial spec file creation.PZYK kDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRYWQ kTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUXYU kDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWWC kTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QVSS kDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dU[q kJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bT[m kJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[G kJack Hayhurst - 0.1X- Initial spec file creation.RRWQ jTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ,CE8{,KgWC mTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QfSS mDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9de[q mJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bd[m mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[G mJack Hayhurst - 0.1X- Initial spec file creation.PbYK lDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRaWQ lTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU`YU lDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK_WC lTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q^SS lDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d][q lJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 +QL~)+RrWQ nTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYU nDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWC nTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSS nDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dn[q nJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bm[m nJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[G nJack Hayhurst - 0.1X- Initial spec file creation.ZkSe mDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPjYK mDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRiWQ mTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUhYU mDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental hN$ghQ|_G pJack Hayhurst - 2.2.7X- Initial spec file creation.P{YK oDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRzWQ oTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUyYU oDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`xWm oTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYwW_ oTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtv_ oJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qu_G oJack Hayhurst - 2.2.7X- Initial spec file creation.ZtSe nDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYK nDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 6+no6`Wm qTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ qTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ qJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G qJack Hayhurst - 2.2.7X- Initial spec file creation.PYK pDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ pTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU pDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm pTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY~W_ pTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt}_ pJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubRWQ rTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU rDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm rTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_ rTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ rJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G rJack Hayhurst - 2.2.7X- Initial spec file creation.Z Se qDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK qDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ qTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU qDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental er+V:eD~ cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040D} 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611D| 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eD{ 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39Dz 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361Dy 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eDx 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9Dw 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6Dv ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65Du 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0Dt 3ca5c8849532b6dc214e12c0846510c9bf4ef689ade7efda40cc6b321c9f23bbDs 32485a95afb3f6ae259a17d443c7bcc63044e2394f9c91a7c4517e25b1dc7320Dr 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0 _N$g_ZSe sDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK sDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ sTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU sDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm sTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ sTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ sJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G sJack Hayhurst - 2.2.7X- Initial spec file creation.ZSe rDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK rDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP ;@kX;g$S tDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ#Se tDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP"YK tDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQ tTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU tDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm tTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ tTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ tJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G tJack Hayhurst - 2.2.7X- Initial spec file creation.gS sDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli 53rn5`.Wm vTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY-W_ vTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt,_ vJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q+_G vJack Hayhurst - 2.2.7X- Initial spec file creation.R*WQ uTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU)YU uDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`(Wm uTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY'W_ uTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt&_ uJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q%_G uJack Hayhurst - 2.2.7X- Initial spec file creation. kQ'jkQ8_G xJack Hayhurst - 2.2.7X- Initial spec file creation.P7YK wDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR6WQ wTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU5YU wDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`4Wm wTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY3W_ wTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt2_ wJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q1_G wJack Hayhurst - 2.2.7X- Initial spec file creation.R0WQ vTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU/YU vDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental 6+no6`BWm yTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYAW_ yTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt@_ yJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q?_G yJack Hayhurst - 2.2.7X- Initial spec file creation.P>YK xDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR=WQ xTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU<YU xDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`;Wm xTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY:W_ xTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt9_ xJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubRLWQ zTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUKYU zDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`JWm zTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYIW_ zTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtH_ zJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QG_G zJack Hayhurst - 2.2.7X- Initial spec file creation.ZFSe yDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK yDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRDWQ yTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUCYU yDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental -NW-cVsW {Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe {Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO {Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ {Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k {Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s {Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m {Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m {Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ZNSe zDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPMYK zDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP -L-\_We |Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO |Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ |Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k |Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s |Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m |Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m |Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Xu9 {Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu {Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\hWe }Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO }Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ }Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k }Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s }Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m }Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bu9 |Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau |Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW |Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_qsO ~Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ ~Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k ~Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s ~Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m ~Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gl[w }Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9 }Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju }Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW }Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_zsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ew[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gv[w ~Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9 ~Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu ~Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW ~Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe ~Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  f2b0fd87ffdfd97342b89e19d3193392a402de885d8f792e2f289c0ae4a014eaD  1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadD  2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556D 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20D e35f6e90b7ee5a88cf40ccc142982eb7200d4f3af5fd79f44f2ce8a7a2f0fd59D b9845477d84e4800e9e4e7e5e7af38c40a5f89bc010d1bd4df3d2e10f4ec3fa5D ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468D 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713D c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daD 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3D 2a938ad7f50b943dc7e581a26f517bfa02c80d51fb9ff067f54d78ba233d23bfD d22f20afb32a4092a990fe817bb205da6b6c5c537640b75b0bed57975126fd83 &9 Q&XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2~u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,'u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g([w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z9u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`<qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XKcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`FqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gd[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eo[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`xqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD b9579f0d80a547358ad3a40a54e695f9bb52d3912cea39ad8da8b1ef24ef0685D 426b1b7e3833cffbbe48df7507aaac2979cde762218f6a0edda338caa7560ec9D 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dD b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2D 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751D c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71D c7bea87509f9b66b532fa69f1cc9f0ee896c9e2741fe2ab3d080c971624d4693D 4e7cdf697f21c5da935cd0633ea8449c6af4c3d99ca6aa9547aa340623499d23D 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9D ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aD 34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46D  af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7D  dba117acf2fd4c5240363e28202977e3f59a96711155597756be1e658fb8f8b5 '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ '"2#<$F%Q&\'g(r)|*+-.$/.081B2L3V4_5h6q7z9: ;<='>0?9@BAKBTC]DfEoFxHI JLM%N.O7P@QIRRS[TdUmVvW~YZ[\ ](^0_9`BaKbTc]dfeofxgi jkl%m.n7o@pIqRr[sdtmuvvxyz{#|,}5~>GPYbkt} ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`4qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml22u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`>qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bI[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g\[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gf[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`pqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) f|nf~_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq}_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b|Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@{S1 Dan Muey - 3.2.2-1Y@- Initial creation`zqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD% 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9bD$ 01366eccc216ddae9bc0efd594cb4b28a4215879199619be9b40d6c91ac08740D# 95b9e8e06e993f838352ef50547d0ffdde5d00a4afcfe701d20c96a804e9c1b4D" 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432D! f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688D  5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480D a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36fD 542298fa6dc1f1860f54ec218ce241f3c7b827bcb8aec03cee2f75dae6f3186fD 4c601e638dff9c5fcce4d8279a79050ce385760f2f4d4284f0ae40b1cde8bddcD 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388D 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aD 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55D a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a =( _? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1 Dan Muey - 3.2.2-1Y@- Initial creationg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 d=ld_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg _s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 4=t4q_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 |m?|a Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora l5lZ(Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg'_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g&_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l%W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs $_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V#_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73"_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq!_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ==g0_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l/W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ._5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V-_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73,_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq+_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1*SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila)Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 H7?s HX9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.74SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila3Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z2Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg1_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 "=XW"bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gR[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g\[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`fqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'go[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cxsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`pqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD2 b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fD1 9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94D0 c4bb1f54569860a77d6c8af4230939db9e884320addd9401f27ea4ce3ddd9f37D/ 435d194a4577cb58828af57b40dc2f6a8c124da86c9e4a2a959525f13c2f66e9D. 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD- fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D, 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2faD+ afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4D* 3677842b36d60e8a6cdc1f5da3002586cb539d5ed5ab5066e638408b966d6c4cD) c1c1f8297a8309c459eaa9ef32dce9371acd98655b296c503c3e401b802631eeD( 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2D' 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D& ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355 ,K,\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X%cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`"qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b.[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`,qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b7[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.76u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,@u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zRu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gJ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gT[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcdsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`^qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XmcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`hqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bv]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8|u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD? 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0D> d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35D= 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6D< 1387852f42290d510d378f03aafe366cafbb10c718ffaeab98f44a451d6ff12fD; d7e35888c5c83598c312ca8cf754cf0dccb8e603c7215cfec6a6b1d628f11f19D: 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7D9 eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aD8 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959D7 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aD6 66d07946b62d786ad7d675286daecef901898fafb0502df6b0c097be2ac9abd0D5 924e3ffee727987aea832b3b34963a5b4102236df4acc3e739bba2c38c553a45D4 a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD3 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40 'Aza'e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g#[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c,sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b(]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`$qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\5We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e1[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7.u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.88u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gB[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gL[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`VqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bb[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7``qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg_[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bk[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ju9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bd]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ec[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bn]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8em[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,}u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g~[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDL 2259c9990c6f612001fef4ab501d43ee5a3d2b963bf4b8f426de447a6467c262DK cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0DJ c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4DI e36bb29824b9e448805b972ccc3c5055cb1aec29958cd38fd1397a7308f4622dDH e4c8ab840f49fee569f9f0f32226bd515669413dc988d249bf52b7eb429ee0ebDG 6f8ea831717cdb25d737926b6265445343ba080835f59681678b9e8856dbd8f1DF ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dDE 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edDD b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cDC 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcDB 9fd00b3dc9a8529c5ad7c8dd34ca259f4909f603cd185acadc8848a81da2fda2DA 8b3eb21221edec5c22c3734a362c67965e171212e3b730a72c65ccd876919b3dD@ 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093 'e+l 'zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X!cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b*]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7&u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b3]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.80u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e<[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g:[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml29u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eE[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gD[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`NqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gW[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eO[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) w%ASws_a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s]a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s[a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iZau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sYa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`XqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem o+9KoagoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sfa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sea Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sda Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0icau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1bu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZaoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=Osoa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sna Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0imau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1lu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ku Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZjoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sia Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sha Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWswa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1vu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1uu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZtoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83ssa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sra Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aqoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22spa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqYmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84~u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1}u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z|oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s{a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sza Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ayoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sxa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 er+V:eDY 478c507a4bea1d434d76bb6c48d46ae18a0ab1c06f48d675042c0ccec5b72aa6DX 5fa8dcfdfee841d0eaf8ec44674dd4f18c40ea46270ea279f340ed35722f26acDW aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aDV e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dDU 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efeDT 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eDS e70f661a00c441c66f93f70045d6823bf6fc2b61632a334ce1f2ab6b6913b887DR 885e539cb40c50db5575beb34fd7893e69bb5a72cf59bb297de823d4f49004fcDQ e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fDP c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15DO 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527DN aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4DM e62d78a238efe7d161f05651e418d7df7dcee6329ef495db674aea7fcf4e43ae ?{3d?_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 )9 T)XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X"cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g([w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b4]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`<qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`FqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazOu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,casW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gd[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\sWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`xqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDf 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810aDe 67a26f4a24d39a1d5f013cce873b420803954af522729ec993e84ecab7c5139bDd 3046a44c2d618df00d0aafd9ad5996de0c9ef214730a058b8f5c04594935ed93Dc 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfDb 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8Da ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5D` 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1D_ 6eda8ab92e7cf8cbd7206ab39704c5b12c2ebeb1243e34b5848302234a06ccfcD^ f287093746b69790f76aaacae4b24aa2f3eee56ae65ecbd7635e8ffea505097cD] f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042D\ e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfD[ 0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bDZ 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4 />{/b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`4qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`>qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g\[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gf[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`pqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`zqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 !0Pc!c[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l~a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l}a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l|a{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\{[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!*3<ENW_gow"+4=FOXajs| )2;DMV_hqz '09BJS\enÁwāŁ ǁȁɁ%ʁ.ˁ7́@́J΁Tρ^Ёhсrҁ|Ӂԁցׁ!؁+ف4ځ=ہF܁O݁Xށa߁js| )2;DMV_hqz .Nac [o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section er+V:eDs d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530Dr 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5Dq b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eDp 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2Do 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aDn 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770Dm 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01Dl a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6aDk 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcDj d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73Di c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2Dh 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeDg a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98 0?_r0c[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section ?Rey[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)ys Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section .7[.y'Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l&a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l%a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l$a{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\#[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28y"s Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[!Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories N| y0Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l/a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l.a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l-a{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^,qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc+[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[*[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x)Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l(a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0y9Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l8a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l7a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[6Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc4[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[3[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x2Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l1a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0lBa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lAa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y@s Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[?Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^>qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc=[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[<[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x;Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l:a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 8oyJs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[IUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^HqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncG[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[F[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xEY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lDa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yCY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 4\cS[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiRY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshQas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hPas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hOas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lNa{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lMa{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lLa{ Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xKY Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71 6.Nv 6c\[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi[Y} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshZas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hYas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hXas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lWa{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lVa{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lUa{ Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^TqO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section G?_Gce[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesidY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshcas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hbas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32haas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l`a{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l_a{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[^Ue Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^]qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 1?Rv 1inY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshmas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hlas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hkas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lja{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lia{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yhs Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[gUe Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section #7[o#hwas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lva{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lua{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lta{ Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xsY Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71yrs Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[qUe Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^pqO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionco[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directories 6(T6has Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l~a{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l}a{ Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^|qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc{[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesizY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshyas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hxas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#Gh as Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[Ue Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33has Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 er+V:eD 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85D e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcD~ aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262D} 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0D| d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1D{ 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6Dz e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4Dy 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928bDx da53479a6ea1db58a3f9f96ca625d77cd67be0a2f01b845096c4b0a53988e5dfDw 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fDv 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cDu 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923Dt 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259d 6(T6la{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ys Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh as Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h as Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 I(O'I]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33has Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32has Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 5,_B5Q%m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U$q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY.mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx-q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild,m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U+q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[*qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY7mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx6q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild5m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U4q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[3qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix@q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[=qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b8m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIVJYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontIm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9 Julian Brown - 2007-19^- ZC-6881: Build on C8GY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]EoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HD[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HC[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bBm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YAmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVTYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9 Julian Brown - 2007-19^- ZC-6881: Build on C8QY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HN[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HM[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZLSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a^mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9 Julian Brown - 2007-19^- ZC-6881: Build on C8ZY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]XoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HW[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZVSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6ahmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9 Julian Brown - 2007-19^- ZC-6881: Build on C8dY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]boO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ha[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[`qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZrSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 Julian Brown - 2007-19^- ZC-6881: Build on C8mY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kl[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[jqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z|Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9 Julian Brown - 2007-19^- ZC-6881: Build on C8wY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Utq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8U~q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD  8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cD  3c02a89a3d6b49699c4b0cd74d02a87863e4de95e00207cd060178de007115e4D  16f2eee82fb8475d865c2c7639437bc993a6020c7272051c9ef85db8208924a0D  aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688D  485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aD 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81D 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954D f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dD 488b73f0db466ec85dcab446fa7ac408f647e6484213f3c88485a9d712b265e4D 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19D 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36D 7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bD 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8 t'I,tUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZ+SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q'm9Julian Brown - 2007-19^- ZC-6881: Build on C8U&q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ4SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y0mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja=mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b:m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y9mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx8qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild7m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[5qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 yCCyaFYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aEYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bDm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YCmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxBqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS .2s..aOYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aPYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.au9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zju Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)acYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gb[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zsu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gl[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ku9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc|sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`vqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2~u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006D 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5D 5c7935800616e7bf274136a9b001d78397285d35d51224b7e5a3eebd7b9e3a7bD 728126ff4fb99294ea169d2a559161c067cb9d3a58866ecbbbbf53a56dd2d054D f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eD 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eD 2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034D 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeD a45cb37281fba2f1bc1a5e9d481a828ab539aad48aa0358af4afd2907451f621D 5d4441167c99e5b7d094b73f2a6fd2696a1f0f1b60e8d632eca469ee0a2d89feD 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deD ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372D aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48e .Aza.b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d)YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`2qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg1[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g;[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2:u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d3YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a=YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`<qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aGYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a[YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`nqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$azYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ayYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`xqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD' ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD& d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcD% 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2D$ 919873e14a134e8e6838fdf85c91ca5bebff7cfef7db6ba52bfe0c2bc0f1804eD# 5c9c133ba3a8c29e09e1af67564b4bff25a196b78afb830056fe7d8bd7daa31cD" 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cD! 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eD  4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bD f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cD f455ec0908c0cf8b3e024a5c5ba38efe76ec7e715bf4972732eb541639cf619bD 5f053624fa38889f0b20b7f22c00d998301032a21b1ca329a733321316158df8D e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13D 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8 .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc0sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`*qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a5YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`4qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg3[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml22u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bB]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a?Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bK]k!Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYs!Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYm!Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Hu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dTYs"Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aSYm"Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gR[w!Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9!Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu!Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW!Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWe!Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO!Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQ!Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d]Ys#Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g\[w"Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9"Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu"Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW"Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWe"Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO"Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQ"Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]k"Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`fqS#Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemge[w#Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9#Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu#Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW#Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWe#Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO#Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQ#Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]k#Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(go[w$Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9$Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu$Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW$Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWe$Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO$Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQ$Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]k$Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYs$Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cxsW%Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWe%Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO%Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQ%Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]k%Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYs%Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYm%Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aqYm%Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`pqS$Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\We&Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO&Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ&Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]k&Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}Ys&Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|Ym&Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a{Ym&Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7zu9%Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu%Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\ We'Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO'Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ'Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k'Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs'Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm'Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9&Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu&Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW&Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sO(Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ(Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k(Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs(Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm(Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w'Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9'Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u'Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW'Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD4 f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5D3 e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D2 da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeD1 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797D0 648f711fc65071809829e07e29bdd528e90d20523f8d7bd9f5061bcdacf72feeD/ 8c436d85e028e902ee1258a93d76513e01c34cc5fe9148b7c3f1a5c6e3984949D. 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD- e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dD, 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dD+ 5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62D* 5ba6f1c5f78f8979e6198fe731a17dc1fbb1e1f5f0528f322af8375df7b45472D) 25427a6d3c2bd1d890ff9be5793926a8082521065151f2f6651388edde239e66D( d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3 (9 M(_sO)Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ)Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k)Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs)Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w(Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9(Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu(Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW(Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We(Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X%cQ*Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]k*Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#Ys*Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`"qS)Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg![w)Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9)Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu)Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW)Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We)Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a.Ym+Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a-Ym+Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`,qS*Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg+[w*Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9*Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u*Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW*Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'We*Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO*Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a7Ym,Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.76u9+Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u+Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW+Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3We+Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO+Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQ+Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]k+Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/Ys+Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.@u9,Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u,Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW,Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=We,Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO,Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQ,Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]k,Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9Ys,Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8Ym,Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Iu9-Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu-Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW-Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWe-Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO-Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQ-Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]k-Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYs-Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aAYm-Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zRu.Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW.Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWe.Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO.Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQ.Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]k.Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYs.Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aKYm.Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gJ[w-Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z[u/Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW/Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWe/Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO/Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQ/Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]k/Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYs/Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gT[w.Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9.Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcdsW0Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWe0Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO0Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQ0Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]k0Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_Ys0Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`^qS/Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg][w/Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9/Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XmcQ1Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]k1Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYs1Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYm1Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aiYm1Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`hqS0Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgg[w0Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu90Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu0Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bv]k2Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYs2Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYm2Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8asYm2Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ru91Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu1Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW1Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWe1Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO1Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]k3Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~Ys3Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a}Ym3Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8|u92Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u2Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW2Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWe2Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO2Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQ2Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dYs4Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm4Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w3Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u93Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu3Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW3Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We3Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO3Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ3Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYs5Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w4Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u94Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu4Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW4Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We4Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO4Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQ4Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]k4Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDA 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daD@ e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4D? 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aD> 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aD= bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6D< 87b8feaaf7e879eb3a46df2be82fa8d8e67dee05216da9fd9aa5bcf36515182aD; 6b6a4fbad220121112dda5094db43330cd4c3ebcdb08afeaf7c0be7379c01929D: 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dD9 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5D8 9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1cD7 a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2D6 87edd75f3d78accd21d261484c08603572642ce9a19468471084ad250d76cedcD5 7561f33f3999437e24fb1c0f855db3d155fc668bfe04294541ae25f6e7c8c827 ,>{,`qS5Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w5Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u95Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu5Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW5Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We5Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO5Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ5Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k5Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g#[w6Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2"u96Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u6Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW6Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We6Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO6Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ6Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k6Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs6Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c,sW7Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+We7Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO7Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX)cQ7Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]k7Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d'Ys7Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a&Ym7Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a%Ym7Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`$qS6Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\5We8Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO8Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQ8Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]k8Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1Ys8Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0Ym8Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a/Ym8Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7.u97Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-u7Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\>We9Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO9Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQ9Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]k9Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:Ys9Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a9Ym9Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.88u98Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u8Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW8Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_GsO:Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQ:Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]k:Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYs:Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aCYm:Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gB[w9Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Au99Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u9Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW9Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_PsO;Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQ;Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]k;Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYs;Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gL[w:Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9:Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu:Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW:Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWe:Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XYcQ - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bX]k - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dWYs - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`VqS;Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgU[w;Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9;Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu;Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW;Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWe;Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS {=XR{oa[=Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)``qS - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg_[w - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9 - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[We - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO - 7.1.33-12`ٹ- EA-9013: Disable %check section ZLZ_jsO=Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQ=Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]k=Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYs=Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)afYm=Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aeYm=Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gdYy=Tim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsco{=Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.ibY}=Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages J >t JXscQ>Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]k>Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYs>Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYm>Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aoYm>Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gnYy>Tim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsmo{>Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.ilY}>Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packagesok[>Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) Z0NZX|cQ?Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]k?Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYs?Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ayYm?Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8axYm?Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gwYy?Tim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsvo{?Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iuY}?Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_tsO>Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section V=Y$Vb]k@Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs@Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm@Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm@Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYy@Tim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{@Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}@Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\~We?Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO?Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionbR\RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ '09BKT]fox %.7@ I R [ d mv#,5>GPYajs|!"$!%*&3'<(E)N*W+`,i-r.{/0 134(516:7C8L9U:^;g? @AC&D/E8FAGJHSI\JeKnLwMN OPR$S-T6U?VHWQXZYcZl[u gAj5gb]kADaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsATim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmATim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmATim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g YyATim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls o{AJulian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.\We@Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO@Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ@Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 fAz3fdYsBTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmBTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmBTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyBTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{BJulian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.csWATravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeADan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOATravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQACory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDN 1f1466604d3506d1cb1772078d742d46bebfc635d47578becf8e87dbb7d5e93aDM 08ecf4acaddf6b9cd252ec74e4c14c67336cfb49409a77a3712a94efbb31bc30DL 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58DK e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbDJ 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327DI 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0DH 71e62809c932099971dac151dd1045bd2b1a84e98f33d6a31e99b5fd9beb7addDG ed0b5c299f8b3def8b44059ea0ab0e195c5a17b7d218cbc419565e39f4714c3fDF 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265DE bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28DD fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5DC 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5DB 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882 >{J| X!cQCCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kCDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsCTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmCTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmCTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7csWBTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeBDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOBTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQBCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kBDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 %=XX%b*]kDDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsDTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmDTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a'YmDTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7&u9CBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uCBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWCTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WeCDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOCTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b3]kEDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsETim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a1YmETim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.80u9DBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uDBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWDTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sODTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQDCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d<YsFTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a;YmFTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g:[wETim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9EBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uEBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWETravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeEDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOETravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQECory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dEYsGTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gD[wFTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9FBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuFBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWFTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WeFDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOFTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQFCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]kFDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`NqSGJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgM[wGTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Lu9GBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuGBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWGTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWeGDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOGTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQGCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bF]kGDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gW[wHTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Vu9HBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuHBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsWHTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\SWeHDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOHTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXQcQHCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bP]kHDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dOYsHTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c`sWITravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeIDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOITravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQICory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kIDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsITim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmITim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYYmITim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`XqSHJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\iWeJDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOJTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQJCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kJDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsJTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmJTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8acYmJTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bu9IBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauIBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\rWeKDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOKTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQKCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kKDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsKTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)amYmKTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8lu9JBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuJBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWJTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_{sOLTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQLCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kLDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsLTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)awYmLTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gv[wKTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9KBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuKBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWKTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wLTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9LBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uLBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWLTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeLDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X cQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSMJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wMTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aYmOTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmOTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSNJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wNTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD[ 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdDZ 2d36dda3738a5ae8d8b4a5f038d717ac5d915862e2178deca7da8cae711a0a6bDY 70aa5b26b4b8a9a1f9fcb982bf41887ca0fa23fde8beb3909f0b44568dfdefe6DX b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02DW 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7DV 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85DU 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edDT 725ed9e16f81b487117a6f801afa15763087c8c7089949659cd27a21b6e9dc37DS 2bb1a813b7566a0176b173b810190e8988725fa0a40e1adb313ebd9bf6381532DR cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2DQ 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75DP f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebDO 0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420 .2s..aYmPTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9OBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuOBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWOTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeODan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQOCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kODaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsOTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.(u9PBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uPBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWPTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WePDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOPTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQPCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kPDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsPTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmPTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.1u9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a)YmQTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z:uRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a3YmRTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g2[wQTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zCuSBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWSTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeSDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOSTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQSCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kSDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d=YsSTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g<[wRTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcLsWTTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeTDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQTCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kTDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`FqSSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgE[wSTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Du9SBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XUcQUCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kUDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsUTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmUTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aQYmUTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`PqSTJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgO[wTTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9TBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuTBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b^]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmVTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a[YmVTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Zu9UBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuUBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWUTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeUDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOUTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bg]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aeYmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8du9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dpYsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aoYmXTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gn[wWTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dyYsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gx[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSYJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\}WeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX{cQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g [wZTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm[Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a Ym[Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSZJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\We\Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO\Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ\Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k\Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs\Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm\Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm\Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDh 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafDg 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347Df 65664f4bc6a4f435af1c52fbac97767150a44d6658a5b831f5c567fa786153cbDe 58f83265296440c68a074baa30156b4e84d91d0f7889665979e74b8fb8a2b58bDd 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083Dc 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eDb a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dDa 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0fD` 5e951815a9fd49aecf5cf51aef233888460aab45beb0d2ace406418887917205D_ 5b31a2b74742e74cc176fdbc847cfe55a8e00537ff5d39ebcb288e5e26bf3749D^ 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0D] f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46D\ 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571 .M.\&We]Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO]Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQ]Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]k]Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"Ys]Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!Ym]Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9\Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu\Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW\Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_/sO^Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQ^Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]k^Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,Ys^Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a+Ym^Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g*[w]Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9]Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u]Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW]Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_8sO_Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQ_Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]k_Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5Ys_Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g4[w^Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9^Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u^Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW^Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0We^Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XAcQ`Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]k`Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?Ys`Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`>qS_Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg=[w_Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2<u9_Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u_Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW_Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9We_Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aJYmaTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aIYmaTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`HqS`Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgG[w`Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9`Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu`Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW`Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWe`Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO`Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aSYmbTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ru9aBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuaBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWaTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeaDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOaTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQaCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kaDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsaTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.\u9bBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[ubBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWbTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWebDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsObTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQbCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kbDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYsbTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmbTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.eu9cBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zducBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWcTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWecDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOcTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQcCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kcDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YscTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]YmcTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^znudBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWdTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWedDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOdTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQdCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kdDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsdTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmdTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gf[wcTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zwueBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWeTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOeTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQeCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]keDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYseTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gp[wdTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9dBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWfTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WefDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOfTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQfCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kfDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsfTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`zqSeJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgy[weTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9eBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X cQgCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kgDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsgTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmgTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmgTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSfJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wfTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9fBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zufBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b]khDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYshTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmhTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmhTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9gBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z ugBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWgTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WegDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOgTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kiDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsiTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmiTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9hBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuhBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWhTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WehDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOhTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQhCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDu d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acDt 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dDs 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0Dr 1eff23f720f2085ff2ca52fe85c2f051f7cdb4915c60fb8a7d3b3ea77a619e69Dq f01900c90632f1e5a31b0074df69e31668e56e008666e79713b6e6eed3d62195Dp 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceDo 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcDn 6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78Dm 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418Dl dbf40281ff436c4022f7369844575bf109dd1cdb39d9bfc0cdb62c965286fbe1Dk 8e7040d804f23ef5ff047c09f5a2de471fffb6e2d6127cb6377a34b7fbb2805fDj b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fDi 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292 )Aza)d$YsjTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a#YmjTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g"[wiTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9iBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uiBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWiTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeiDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOiTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQiCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d-YskTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g,[wjTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2+u9jBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*ujBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWjTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WejDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOjTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQjCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kjDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`6qSkJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg5[wkTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9kBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3ukBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWkTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WekDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOkTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQkCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kkDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g?[wlTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9lBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=ulBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWlTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WelDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOlTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQlCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]klDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YslTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cHsWmTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWemDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOmTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQmCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kmDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsmTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aAYmmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`@qSlJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\QWenDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOnTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQnCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]knDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsnTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aLYmnTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aKYmnTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ju9mBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIumBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\ZWeoDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOoTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQoCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]koDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsoTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aUYmoTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Tu9nBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSunBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWnTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_csOpTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQpCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kpDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YspTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a_YmpTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g^[woTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9oBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uoBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWoTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_lsOqTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQqCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]kqDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8diYsqTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gh[wpTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2gu9pBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfupBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWpTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWepDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XucQrCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]krDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYsrTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`rqSqJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgq[wqTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2pu9qBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouqBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWqTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWeqDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a~YmsTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a}YmsTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`|qSrJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg{[wrTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9rBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyurBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWrTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWerDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOrTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aYmtTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9sBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zusBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWsTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WesDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOsTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQsCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]ksDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYssTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9tBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zutBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWtTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WetDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOtTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQtCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]ktDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YstTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmtTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.u9uBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWuTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeuDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOuTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQuCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kuDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsuTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmuTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z"uvBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWvTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WevDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOvTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQvCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kvDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsvTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmvTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wuTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9D b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddD 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cD defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4D~ d63972188ad9205c72c59ed9fbaafcdc79fe10d64e570bfe8d660fe6d4b89bd2D} 77de2c02c23bfe6c6382b36dd9a9eeb9f3c2a3957d3d83769e4be76aecb588f0D| 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eD{ 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cDz 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9Dy 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcDx c1e94d5162c912e2a12917e78440180eed8e16c672e7f627a134fb1ea3ec7359Dw 29043836505da24f3e0fd5eb385c36d2ca0a1e096c4fb6685483648e1d2958f7Dv 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2 (e,m (z+uwBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWwTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\)WewDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOwTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQwCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b&]kwDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d%YswTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g$[wvTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2#u9vBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc4sWxTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WexDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOxTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQxCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kxDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/YsxTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`.qSwJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg-[wwTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u9wBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X=cQyCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kyDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsyTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmyTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a9YmyTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`8qSxJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg7[wxTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9xBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uxBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bF]kzDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dEYszTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aDYmzTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aCYmzTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Bu9yBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuyBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWyTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeyDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOyTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bO]k{Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYs{Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aMYm{Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Lu9zBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuzBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWzTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWezDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsOzTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQzCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dXYs|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aWYm|Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gV[w{Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9{Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu{Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW{Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWe{Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO{Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQ{Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(daYs}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g`[w|Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2_u9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\We|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`jqS}Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgi[w}Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWe}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gs[w~Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWe~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYs~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8auYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`tqS~Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD e36324ca213bbd3344ee2e9244a024f3571e957666ba078b1fae63fac724f9baD 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316D  8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cD  2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62D  e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51D  3730f2d717397aa8c18462451c6515f143dceefaa07fd14add44687513df43f5D  c34429e18e488956ef92f87db65a94b654c4789df58db7ff06bf424435dc6a01D 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3D c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D 8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3D a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89eD dad8310b7cf9c3eab30ebf000fd45a995616364d6dd9665fdfd3759448ee6549D e396ea187ac5a99be79fadc29f04c04020fbbcc97e056c74ef2721d00f8f4472 '9 Q'X)cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`&qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg%[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2$u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a2YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a1YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`0qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg/[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a;YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7:u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d3YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a<YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXHcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bG]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aEYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zVuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXRcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bQ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aOYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gN[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z_uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bZ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gX[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`bqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemga[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -|a-hqY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hpY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XoY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XnY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WmYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`lqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil h;o0hhzY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XyY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WwYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyvoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[uUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSitogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q}[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll|a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 er+V:eD 08dc9738f9ca50ec19f302009f59b27a74c9680b07f42892d71d7aa934a32198D b73b779d6731e05c0e2e313b4e6db8b8e25086682bc0c7f18a7eb7b189a49636D d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783D 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9D fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21D 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9D 72de568105ceeed986244af8d457bf13f6e25fb94e0d4d363b720c09a2da79e1D 21cfbfe5a83f845d6e3e9080b230e122a1c14d7ca57515ccb267891bfb1a19faD 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbD c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dD 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4D 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291D e544c69cffab1a20427ecda3a845a63c880c55ce195e6cd53067840b49308fc9 N8\;Na'oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22&oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[%UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi$ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q#[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll"a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h!Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 s,_:sc0sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a)YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7k(gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 0O0\9WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a3YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.72u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a=YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8<u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gF[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_TsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gP[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`ZqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgY[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$afYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aeYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`dqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgc[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aoYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ayYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{]^_`"b+c4d=eFfOgXhaijjsk|lmno q)r2s;tDuMvVw_xhyqzz{| }~'09BKT]fox %.7@IR[dmv#-7AKU^gq{#-7AKU_hqz '09BKS‚\ÂeĂnłwƂ ^0bC^z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X%cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a!YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD) 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29D( 4d68f5d903b5fc7ba3c764c8b1659afa5314a13bacf4dc2a5ee61e7a498ff163D' 56209147ab31da9d6edd425f812a4236bcd80e5bbe6c558c5119fb863b2b09c7D& fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D% 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5D$ b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5eD# f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502D" 839d91a731608fef08b9e75f966aa54d8f17e49cb0bc4974a1dd560d4a0d72abD! 15a52fbcb539e2e222e914506e0f81efb11376c3b05c481656c38691feef0330D  ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dD 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491D f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80D 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172c %=XX%b.]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a+YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7*u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a5YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.84u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g>[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gH[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`RqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cdsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a^YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a]YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`\qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\mWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ahYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8agYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gz[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 5=XR5b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section hdgjh#[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b"[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O![GJack Hayhurst - 0.1X- Initial spec file creation.P YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eD6 f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902D5 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896D4 ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eD3 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440D2 d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65D1 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D0 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D/ d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134D. 341d77e9bf930c07d166090a70e0f38566e4bd34e738d200786d89896b365ae7D- 5753d9112c96f65d3560c880efbdd3d2ab0f10dcf4337508939165a025fb6378D, 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D+ 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD* 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663ba `\Y`K-WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q,SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9+[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b*[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O)[GJack Hayhurst - 0.1X- Initial spec file creation.P(YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR'WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU&YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK%WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q$SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMU7YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK6WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q5SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.94[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation.Z1SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP0YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental PV?NPRAWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK?WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q>SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9=[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b<[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O;[GJack Hayhurst - 0.1X- Initial spec file creation.Z:SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP9YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR8WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ;N*9;RKWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUJYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKIWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QHSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9G[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bF[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OE[GJack Hayhurst - 0.1X- Initial spec file creation.gDSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZCSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP ;N*9;RUWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKSWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QRSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9Q[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bP[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OO[GJack Hayhurst - 0.1X- Initial spec file creation.gNSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZMSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPLYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP GVXb^[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O][GJack Hayhurst - 0.1X- Initial spec file creation.R\WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU[YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKZWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QYSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9X[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bW[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OV[GJack Hayhurst - 0.1X- Initial spec file creation. hdgjhg[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bf[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oe[GJack Hayhurst - 0.1X- Initial spec file creation.PdYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRcWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUbYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKaWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q`SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9_[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`KqWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QpSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9o[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bn[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Om[GJack Hayhurst - 0.1X- Initial spec file creation.PlYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRkWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUjYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKiWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QhSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMU{YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[GJack Hayhurst - 0.1X- Initial spec file creation.ZuSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPtYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRsWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUrYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental gV+jgPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z~SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR|WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency E3roEYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eDC debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddDB 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeDA 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57D@ eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987D? a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0D> 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544D= 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456D< 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aD; 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afD: 65d1de2e7ffa075157a6b0bcfc622bc87978439ad171204df1f6aa2e376db55eD9 84b01af185dc6296966b509c99575469b233fa06b1277b2310b0cd0d20c51947D8 b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfD7 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70 TC;nTUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module gV+jgP#YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR"WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU!YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency H7j PHZ-SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP,YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR+WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`)WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY(W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt'_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GJack Hayhurst - 2.2.7X- Initial spec file creation.g%SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ$SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .@kX.Y7W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt6_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q5_GJack Hayhurst - 2.2.7X- Initial spec file creation.R4WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU3YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`2WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY1W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt0_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q/_GJack Hayhurst - 2.2.7X- Initial spec file creation.g.SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli \C _\PAYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR@WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU?YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`>WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY=W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt<_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q;_GJack Hayhurst - 2.2.7X- Initial spec file creation.R:WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU9YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`8WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module E3roEYKW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtJ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QI_GJack Hayhurst - 2.2.7X- Initial spec file creation.PHYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRGWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`EWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYDW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtC_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QB_GJack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTUUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`TWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYSW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtR_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZPSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPOYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRNWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUMYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`LWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module AV.`A\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ZXSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPWYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRVWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency )N)_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8acYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._qsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)amYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&XzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)awYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gv[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDP 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873DO 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129DN f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576DM 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7DL c3fabe60453fdeb4efa0cff0cfcd819c537974424ddac1b70877d609e0bd80ecDK 7df580db9dafbc8bc9486cef76a6450f96fb5dbab064877b706601a7ac2c0794DJ 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68DI 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183DH 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaDG 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaDF b1622a7c4b300bd469a23a7f02db0cfc5a60acda342d00f6c033e85a946df6f1DE 85d6693f642ad3914614fb28e16d68b856dbdacf1d8bf67f7dba531efa85d602DD ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7 (=XR(XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section -Aza-aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h Idz'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a)YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a3YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cBsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`FqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgE[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LdSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aQYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`PqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a[YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aeYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aoYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\}WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX{cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD] 82eb1504a72ecda3eceecf0f85c6447d415e517426b20c21c125dd9d1a7829b2D\ 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dD[ 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316DZ 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26DY 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aDX 515e914092a6c54b9641ed6cea47528bbacc2ac3420eb2b0499f756fa90e38cfDW 13f6cbff7cf97f63dbc316f3fb9891eda3b4d573890450a0c8330f6398422744DV 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932DU da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdDT da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecDS 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02DR 0ac8447107f9ae6ce7eec29410d8545af04479cbdb47e0065ded6214eaa0dcc1DQ 1b44bc39d3bccdbdd7a71ecf97e2017ae909c254359cc2f2704c3701748e6a97 _1cD_z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.X$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a+YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b6]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`>qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg=[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2<u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`HqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aIYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aSYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.ccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\uWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gp[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`zqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgy[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDj 34f2defc48e61cc2245c80617be5889a9ef0ad1e009867f6319f5bce19a34a7bDi cd70b66ccb2c8e83d2a6fc4d11ec4f332507206935be7492846c35f05366853aDh e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cDg 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172Df b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccDe 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cDd df544cf7206cd2580708ae0405b62ea552e9414213628b6c3428057cc7c00b7fDc 690c4141ce7412ffc8de0f5fb3a1e34f9b40fcdae638ff3b098317db474c39e5Db afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bDa e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccD` 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112D_ 6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06D^ 0b16b2c72849ba2c601696cfbfdf082d3aa100515c237da0c3b1f9fbfd685c63 29 Q 2q_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creation`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS m? q_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creationg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|a SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dg(_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g'_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l&WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs %_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V$_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73#_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq"_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b!YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrg0_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l/WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ._5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V-_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73,_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq+_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a*SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z)SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O 8_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V7_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php736_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq5_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.14SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila3SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z2SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg1_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 2%\d2dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a?YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7>SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila=SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z<SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg;_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g:_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l9WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1>{1aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aIYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aSYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zwuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`pqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgo[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a{YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`zqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgy[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDw d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5Dv 71c73beb23067d56b24b7cdff808869b8505bd3d0248d1b5a6e7d4fbc00dc10dDu a27a2b401c4621cd7dbbb1a07fa07740f27ccf7b39eb5b75fdc5c84684b4e05eDt 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efDs c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feDr 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064Dq 0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5Dp fd2223edb869999396e926ea7011c1c8f7d77ebafde43a01e72919c55ce35cb4Do a649d30810dbbe4d1b18cdd33c6511db3b0a545d4b24c5837baf01c3b2e18191Dn 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bDm 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcDl 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6Dk 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80 ,9 V,X cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b$]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g"[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d-YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`,qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg+[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`6qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg5[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h Idz?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a7YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aAYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.cQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aKYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aUYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_lsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`hqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QduYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8asYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`rqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgq[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1a~YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a}YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffD 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aD 24ce646bc1931fc52e6d4ea4fa836a604dda62d75eb6d4d5697dd96f46175f15D 5d112c2c34aeebdb06221f7df286847d6e603f9e290789dfc86227d10e56c21eD 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bD fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28D~ f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089D} 69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98fD| bbf0297777c13d98696028ab20acd9ed200a62e3aafb8d371602d7479d28d001D{ ab5520b4f8895712634cb7350690532b35da9cd8ac0f3e98fc0e14de748c718fDz 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593Dy 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eDx 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943d .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR2RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ɂʂ˂$̂-͂6΂?ςHЂQтZ҂cӂlԂuՂ~ׂ؂قڂ ۂ(܂0݂8ނA߂JSႍ\₍eろn䂍w傎炎 肎邎ꂎ$낎-삎6킎?HQZclu~"+4=FOXajs|  ) 2 ; DMV_gow!*3<ENW `!i"r#{$& '()(*1+:,C-K.T/]0f1o (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA("u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z+uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\)WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b&]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`$qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg#[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a/YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`.qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg-[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,X=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a9YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.78u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XFcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aCYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRbO]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aMYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gL[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(bX]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gV[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*daYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)``qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg_[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXYcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`jqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgi[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8akYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8auYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7D 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7D c06153645b5d23108b860527a66ff303faeffa758aaf9e1cfa25ee617e38724aD b2d59ab13245f5a6419cc742725abadcd8ed80efe431bf4d84cdc92e5d3124a5D  b0d73d0c828605568ba68465b2a0daee1a12115dad272942880e218c1c20d431D  49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813D  cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132D  6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776aD  0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758D c74ceeb0f7da7c8ce6ff6f4423198c8d8d731445985030e151be864c1cfaead4D c07cf712683ed09fb44a32abf5a5d49ad6228b54a88fae714374dea62507ff41D bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532D c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933c *|I*\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 Qd)Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a'Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`&qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg%[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2$u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1a2Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a1Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.70u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a;Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8:u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d3Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gD[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d<Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Mu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bG]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dFYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aEYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Vu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bP]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dOYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gN[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z_uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bZ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`XqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgW[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 Me;MsgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1scaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`bqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemga[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) o$O]osoaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1snaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0imauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sjaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 a$6SaiwauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1vu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1uu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZtoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83ssaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sraCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aqoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22spaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6Heu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z~oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s}aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s|aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a{oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22szaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2syaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sxaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:Wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD f12656e61603ff606a9e88c8ab8aff93259b2ed84cf0514b61b075e539fbe021D 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71D 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354D 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400D b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14D 6056123d5b19de51bac18ffede904922b7c9b9a7a76fac509dba58287523da35D 7b90f79ffe3642032ada927c3c6e89d473ec38d534a71746832e3372b82e88c1D 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8D 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200D 2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7D a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217D 82cfa04a0780a5c6d57172da7e3094a44051a7b9a66829e711707cac532b62b5D 52edd546b43c136e99ff4ac3f9762a07eb9c9ad116832c738bdafd2e8acc3f95 X{"FXsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 ;Qb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 /Aza/d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .>{.d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a)YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 +>{+a3YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gE[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b>]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`FqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem z1g=z\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aQYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`PqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 )N)_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a[YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aeYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&XrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aoYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(X{cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\}WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD+ 6751765eb197c1b382cd8578edd221899293f52a54ac6c4adf46ef11444a4a16D* e2de87dab719abe6689d79b895783be4f56233d2c1807ee973afcae3a1ba4925D) 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD( 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D' f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dD& 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fD% 8808adbe42e1a436ea5f9caeb73897a7a3f9b440f20aa011ecd2ed772ea97f9aD$ 15eab6e82eddd06430d2369093ead37b84eb73e8fa4bb458d137d5596247a565D# b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22D" 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708D! e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47D  712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713D cb5a151e51d3d6012d1468534a1e9b708da1290317c521ffb8589bb382307a66 -Aza-a Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h Idzu!Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW!Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We!Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO!Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ!Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k!Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs!Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm!Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm!Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.z(u"Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW"Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&We"Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO"Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQ"Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]k"Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"Ys"Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!Ym"Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9!Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc1sW#Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0We#Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO#Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQ#Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]k#Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,Ys#Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a+Ym#Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g*[w"Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9"Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(c:sW$Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9We$Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO$Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQ$Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]k$Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5Ys$Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g4[w#Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9#Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u#Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\CWe%Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO%Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQ%Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]k%Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?Ys%Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`>qS$Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg=[w$Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2<u9$Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u$Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LdKYs&Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYm&Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aIYm&Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`HqS%Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgG[w%Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9%Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu%Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW%Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1aTYm'Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aSYm'Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ru9&Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu&Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW&Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWe&Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO&Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQ&Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]k&Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a]Ym(Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8\u9'Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u'Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW'Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWe'Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO'Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQ'Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]k'Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYs'Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gf[w(Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9(Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu(Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW(Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWe(Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO(Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQ(Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]k(Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^Ys(Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.ou9)Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu)Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW)Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWe)Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO)Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQ)Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]k)Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYs)Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYm)Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(xu9*Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu*Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW*Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWe*Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO*Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQ*Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]k*Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYs*Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gp[w)Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zu+Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW+Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We+Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO+Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQ+Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]k+Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{Ys+Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`zqS*Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgy[w*Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ^e:^h as,Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{,Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{,Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{,Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xY,Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71`qS+Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w+Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9+Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD8 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdD7 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5D6 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493D5 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732D4 e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77D3 a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0D2 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024D1 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aD0 e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02D/ aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D. 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D- e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D, 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59 6(T6has-Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{-Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{-Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{-Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^qO,Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [o,Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y},Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh as,Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h as,Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#Ghas.Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{.Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{.Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[Ue-Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO-Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[o-Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}-Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas-Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33has-Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6(T6l$a{/Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l#a{/Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y"s.Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[!Ue.Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO.Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[o.Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}.Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas.Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33has.Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 .(O'.x-Y0Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y,s/Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[+Ue/Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^*qO/Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc)[o/Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi(Y}/Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh'as/Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h&as/Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h%as/Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 6 Dl6^6qO0Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc5[o0Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi4Y}0Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh3as0Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h2as0Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h1as0Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l0a{0Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l/a{0Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l.a{0Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) 6 Dl6^?qO1Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc>[o1Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi=Y}1Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh<as1Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h;as1Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h:as1Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l9a{1Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l8a{1Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l7a{1Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) G1U}G^HqO2Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncG[o2Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiFY}2Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshEas2Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hDas2Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hCas2Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lBa{2Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lAa{2Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[@Ue1Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS ,$Dl,cQ[o3Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiPY}3Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshOas3Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hNas3Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hMas3Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lLa{3Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lKa{3Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yJs2Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[IUe2Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS >?V}>cZ[o4Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshYas4Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hXas4Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hWas4Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iVY}4Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshUas4Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yTs3Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[SUe3Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^RqO3Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 3(Pw 3hcas5Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hbas5Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29haas5Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i`Y}5Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh_as5Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h^as4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h]as4Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h\as4Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h[as4Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 8-U|8hlas6Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hkas6Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hjas6Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iiY}6Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshhas5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hgas5Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hfas5Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32heas5Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cd[o5Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories C-UChuas7Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30htas7Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hsas7Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^rqO6Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhqas6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hpas6Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hoas6Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hnas6Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cm[o6Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U 2h~as8Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h}as8Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y|s7Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^{qO7Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhzas7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hyas7Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hxas7Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hwas7Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cv[o7Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U}2has9Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ys8Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qO8Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhas8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has8Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has8Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has8Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o8Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshas8Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 er+V:eDE 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dDD 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbDC ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebDB a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aDA e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dD@ 31c65e1ba0e26fcddaa895a0b0ec6fd91047225fb96608b8207cd17b1cc5d121D? 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39D> 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220D= 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aD< 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eD; 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3D: c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bD9 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8 8'O|8has9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has9Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has9Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h as9Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c [o9Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh as9Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h as9Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h as9Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}9Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 8'O|8has:Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has:Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has:Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o:Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshas:Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has:Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has:Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}:Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas:Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 8'O|8h"as;Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h!as;Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h as;Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o;Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshas;Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has;Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has;Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY};Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 C2ZCh+as - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h*as - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h)as - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c([o - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh'as - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h&as - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h%as - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^$qO;Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh#as;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 22Iq 2h4as=Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h3as=Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c2[o=Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh1as=Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h0as=Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h/as=Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y.s - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^-qO - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh,as - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 G(IGt=m>Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9>Julian Brown - 2007-19^- ZC-6881: Build on C8;Y)>Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[?>Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oO>Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y8s=Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^7qO=Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh6as=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h5as=Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 AA+^AZGSe?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYW?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QCm9?Julian Brown - 2007-19^- ZC-6881: Build on C8UBq=>Brian Mendoza - 2007-24c- ZC-10585: Build for C7[AqI>Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@Se>Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mY>Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YW>Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZPSe@Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmY@Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYW@Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMm@Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YLmI?Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq?Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_?Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq=?Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jaYmYAJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYWADaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmAJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bVm[@Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YUmI@Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxTq@Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildSm_@Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22URq=@Brian Mendoza - 2007-24c- ZC-10585: Build for C7[QqI@Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]coOBJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hb[9BDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Ha[9BDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b`m[AJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y_mIAJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qABrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_AJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=ABrian Mendoza - 2007-24c- ZC-10585: Build for C7[[qIABrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSeADan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]moOCJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hl[9CDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hk[9CDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZjSeBDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYBJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWBDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmBJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9BJulian Brown - 2007-19^- ZC-6881: Build on C8eY)BDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kd[?BDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFKw[?DDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voODJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9DDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZtSeCDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmYCJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYWCDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqmCJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9CJulian Brown - 2007-19^- ZC-6881: Build on C8oY)CDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[?CDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K[?EDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOEJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9EDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[~qIDBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYDJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmDJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9DJulian Brown - 2007-19^- ZC-6881: Build on C8xY)DDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K [?FDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOFJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIEBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeEDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYEJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWEDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmEJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9EJulian Brown - 2007-19^- ZC-6881: Build on C8Y)EDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eDR 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0DQ 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aDP 8e9d8099b91a306d4af73d2559c4852d8c7bf8b26a379a7aece584e096bfb106DO 9f20403cb91654af9014d40ba893676a8cbbc07edd1766aed31bf4cbb86b1ffeDN 32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17DM f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555DL 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858DK 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428DJ 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140DI ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424DH 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1DG 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112DF 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04 ){&T2x)K[?GDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOGJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq=FBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIFBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeFDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYFJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWFDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mFJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9FJulian Brown - 2007-19^- ZC-6881: Build on C8 Y)FDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Qm9HJulian Brown - 2007-19^- ZC-6881: Build on C8Uq=GBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIGBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeGDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYGJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWGDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmGJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9GJulian Brown - 2007-19^- ZC-6881: Build on C8Y)GDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrY&mIHJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx%qHBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild$m_HJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U#q=HBrian Mendoza - 2007-24c- ZC-10585: Build for C7["qIHBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!SeHDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYHJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWHDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmHJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY/mIIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx.qIBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild-m_IJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U,q=IBrian Mendoza - 2007-24c- ZC-10585: Build for C7[+qIIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z*SeIDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mYIJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V(YWIDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'mIJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix8qJBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild7m_JJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q=JBrian Mendoza - 2007-24c- ZC-10585: Build for C7[5qIJBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4SeJDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mYJJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YWJDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1mJJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b0m[IJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZBSeKDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYKJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWKDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mKJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9KJulian Brown - 2007-19^- ZC-6881: Build on C8=Y)KDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[?KDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4];oOKJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b:m[JJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y9mIJJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dLm_LJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UKq=LBrian Mendoza - 2007-24c- ZC-10585: Build for C7[JqILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFmLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QEm9LJulian Brown - 2007-19^- ZC-6881: Build on C8UDq=KBrian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIKBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdUm_MJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq=MBrian Mendoza - 2007-24c- ZC-10585: Build for C7[SqIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOmMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YNmILJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxMqLBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU^q=NBrian Mendoza - 2007-24c- ZC-10585: Build for C7[]qINBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\SeNDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYNJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWNDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYmNJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bXm[MJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YWmIMJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxVqMBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LY LWgaQOCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufoOJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ae[kODaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYsOTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcasOCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bbm[NJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YamINJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`qNBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_NJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 S8i1SupoPJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[kPDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYsPTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmasPCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`lqSOJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfkYwOTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoWOJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqWOTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^hqOOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhyasQCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34axYmQTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hwasQCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`vqSPJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfuYwPTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2atoWPJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqWPTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqOPTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQPCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaYmRTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasRCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWQJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWQTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOQTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oQJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[kQDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsQTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{34 678$9-:6;?Z?c@lAuB~CEFG"H+I4J=KGLPMYNcOmPwQR TUV&W/X8YBZL[U\^]g^p_y`b def&g/h8iAjJkSl\mennowpq rtu$v-w6x?yHzQ{Z|c}l~u~"+4=FOXajs| )2;DMV_hq a,N+aa YmSTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD_ bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9D^ f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357D] 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bD\ e297e1133e707f6bd72d1a6f99894a68a97999fcaf45b236377556af4342b0fdD[ 1b4ac2465c90f7de31e392e6a3271a1fa3d98a5e4eff4ab7318a274a836c10e0DZ bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfDY b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186DX 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739DW ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3DV 5d66477569f84a574bf619265297efcec8be559457522f94fa2cf5faf4b77664DU b9287a4f283f5d998995a6e23c755a9c07ec9f29d9b1d9b43370eaeba8bffabbDT fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0DS 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704f \,N+\fYwSTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasTCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a&oWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasUCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b/qWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`(qSUJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf'YwUTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju8oWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmWTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h3asWCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`2qSVJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf1YwVTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naA[kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmXTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h=asXCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a<oWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaJ[kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aGYmYTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aFoWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dSYsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasZCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aQYmZTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fPYwYTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d\Ys[Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[as[Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fZYwZTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`heas\Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`dqS[Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfcYw[Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboW[Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqW[Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qO[Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQ[Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^o[Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][k[Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`nqS\Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfmYw\Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aloW\Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqW\Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqO\Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWiaQ\Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uho\Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[k\Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYs\Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbwqW]Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqO]Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQ]Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uto]Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[k]Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYs]Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqas]Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYm]Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hoas]Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qO^Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ^Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~o^Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[k^Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|Ys^Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{as^Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYm^Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hyas^Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33axoW]Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^ qO_Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ_Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo_Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k_Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs_Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has_Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm_Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW^Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW^Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQ`Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo`Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k`Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs`Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has`Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym`Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f Yw_Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW_Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW_Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDl 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effDk 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceDj b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3Di 69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473Dh b28aa7105f07ea365402b541899e317e793950a2c2146dbb0c298f18e21765d5Dg e89a99bd4f8d94d5758d93c692db9f27e02ff37364169d60beb37d2c65eb03b8Df 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282De 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8Dd 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693Dc f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37Db 0f9981242db1dda9a061f5eafc2bf1fa0ac9ee46d79d06c825b21e92852a6a3dDa f5b0009a65d06f94d2c972c37876c16778b542dc0fed98d058be6441339f6005D` e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4 \8i0\WaQaCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoaJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kaDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsaTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasaCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw`Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW`Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW`Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO`Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su$obJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kbDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsbTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h!asbCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSaJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwaTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWaJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWaTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOaTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh-ascCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmcTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h+ascCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`*qSbJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf)YwbTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a(oWbJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWbTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qObTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQbCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa6YmdTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h5asdCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a4oWcJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWcTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOcTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQcCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0ocJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kcDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YscTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa?YmeTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a>oWdJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWdTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOdTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQdCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:odJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kdDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsdTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asdCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fHYweTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWeJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWeTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOeTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQeCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoeJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[keDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYseTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@aseCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaQoWfJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWfTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOfTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQfCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMofJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kfDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsfTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasfCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aIYmfTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aZoWgJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWgTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOgTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQgCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVogJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kgDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsgTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSasgCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fRYwfTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bcqWhTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOhTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQhCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`ohJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[khDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^YshTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]ashCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`\qSgJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf[YwgTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuloiJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kiDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsiTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasiCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmiTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hgasiCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`fqShJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfeYwhTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoWhJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nau[kjDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsjTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasjCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmjTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hqasjCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33apoWiJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWiTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOiTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQiCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa~[kkDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YskTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|askCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a{YmkTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8azoWjJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWjTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOjTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQjCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvojJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dYslTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haslCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmlTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwkTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWkJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWkTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOkTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQkCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uokJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsmTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasmCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwlTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWlJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWlTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOlTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQlCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u olJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[klDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDy 153d199c413572c690bc17947f1ba5abca8c77f04bcc4bba728a98e336aa85fdDx 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881Dw b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caDv 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafDu f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496Dt e39ec775fefa86c52dd8af6df50cdc8e0dad5483c89426915a6214f156535771Ds f976c3dd1b4d16f5c395bb7787086e15e853c8792899bc3975a1ea23ca7ebd21Dr 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eDq 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dDp 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4Do 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feDn beb011297967228552023fec17e9adf688f2b28e8310436200c15da3910e7b31Dm 03a43387371dafe2bef623db3c399328251cf4fa3c3f18b1b2c4d53d2f28ecf4 `"e0`hasnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSmJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwmTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWmJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWmTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOmTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQmCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uomJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kmDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`"qSnJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf!YwnTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWnJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWnTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOnTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQnCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uonJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[knDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsnTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb+qWoTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOoTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQoCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(ooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[koDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsoTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmoTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h#asoCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^4qOpTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQpCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2opJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kpDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YspTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/aspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmpTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h-aspCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a,oWoJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^=qOqTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQqCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oqJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kqDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsqTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7YmqTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a6oWpJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWpTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWFaQrCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEorJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[krDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsrTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasrCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aAYmrTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f@YwqTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWqJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWqTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WOaQsCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNosJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[ksDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYssTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKassCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fJYwrTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aIoWrJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWrTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOrTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuXotJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[ktDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYstTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hUastCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`TqSsJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfSYwsTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWsJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWsTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOsTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhaasuCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmuTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h_asuCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`^qStJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf]YwtTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a\oWtJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qWtTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqOtTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWYaQtCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aajYmvTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hiasvCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33ahoWuJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWuTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOuTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQuCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udouJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kuDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsuTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aasYmwTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aroWvJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWvTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOvTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQvCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unovJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[kvDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYsvTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasvCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f|YwwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWwJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWwTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOwTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQwCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwowJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kwDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYswTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htaswCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWxJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWxTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOxTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQxCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoxJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kxDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsxTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asxCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a}YmxTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWyJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWyTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOyTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQyCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oyJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kyDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsyTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasyCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwxTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqWzTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOzTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQzCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uozJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kzDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYszTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSyJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwyTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fD 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaD 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cD dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3D b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765D e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646D 13ebc8b5375195462d7d83d8a7bd58a507d6371914c05673b65df4bea4fafb96D d2511650afe053dfb42866f2d5227716af11a7b65d89188c988448a5d6453b81D~ ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428D} 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9D| 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9D{ 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cDz 24ba2249028e6735ea786e374812334e249fd59d08007043bd30ac4f30c1174d J1a(Ju o{Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k{Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm{Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has{Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSzJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwzTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWzJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na)[k|Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(Ys|Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'as|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a&Ym|Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h%as|Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a$oW{Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qW{Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qO{Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQ{Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa2[k}Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1Ys}Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0as}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a/Ym}Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a.oW|Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qW|Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qO|Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQ|Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*o|Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d;Ys~Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:as~Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9Ym~Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f8Yw}Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oW}Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qW}Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qO}Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQ}Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3o}Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fBYw~Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aAoW~Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qW~Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qO~Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQ~Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=o~Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[k~Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hMasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`LqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfKYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`VqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfUYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hWasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^hqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ae[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34abYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8haasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34akYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ajoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34auYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 [8i,[hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32f~YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section [3_,[a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7h asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [,N,[aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceD cfc8f5b5532a3ed82bc2db23c8fec5081147c362c30db3ac1833dacb2ca5bb3aD f7ce643cf6d158e630bfe85536540c9beb4322ac2bba3826bd313e026610ca1eD 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213D d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212D 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6D  2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dD  d8ef330dd6cfd758ccd1877d9334d30b72e629d66fea73258906bb127127b5d2D  0292f9a06f6fbc5a23ffb579aaf7089112d3b2e72e9ede6467d092c744ef0f6aD  b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81D  22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1 Z,N+ZhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z/b,Zh'asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aa0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a(YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb9qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a2YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h1asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a/b,aaBoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h;asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a:oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]2^%]bKqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hEasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`DqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfCYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hOasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`NqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfMYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hYasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaf[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aboWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8flYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2akoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dxYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fvYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a~oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD  d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968D e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75D 043bea2dd7a4a92235a6859a4bcacae781588e6c3ac818362d1491572d604d25D 05ba30a54f2274beccf56097ea9c5f0b97fc787df346b0ae85e0c8c9cb4229c7D ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700D dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597D ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dD 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1dD b5bc05d26e76646f4d105668ca668d1865cd20497fa6ac24281cea2ce0454afbD 4d8c7a38aa4cec280d29ab210952dd09310be7d11822234775751764fe600d15D bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7D 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356D bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96 a5da^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW.aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a)YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f(YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W7aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f2YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a1oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su@oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`<qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf;YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a:oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b9qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aHYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hGasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`FqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfEYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aDoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaRYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hQasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa[YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aZoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fdYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2acoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW`aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u_oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h\asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aamoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uioJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hfasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aeYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\avoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22buqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^tqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWsaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uroJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aq[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hoasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fnYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hyasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`xqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfwYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD- 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD, 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bD+ 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eD* 51b176ce6a4fa0e4cc8fe22cc17b0ad02078f6ac65c0f8c025cc55c04e26fa82D) 38884703f92bcedd95c669a8c49bd231a426acaadf7e1dc6ec636fc42c702d67D( abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dD' ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD& 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8D% 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275D$ 51dd07fbe049e3c5215f29d6d8fe58722626ebdebfce0e928f75c42cdb7489b1D# 79109da610447f29fa361aeb9e62f9e4b8520d99ad40fac1150c6244e8498685D" 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bD! 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68 \,d0\d#YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a!YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d,YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h+asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f*YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`4qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf3YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a2oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b1qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW/aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u.oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`>qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf=YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h?asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aJYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hIasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f\YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ffYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SutoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`pqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfoYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h{asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`zqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ '09BKT]fox %.7@IR[dmv#‚,Â5Ă>łGƂPǂYȂbɂkʂt˂}͂΂ςт!҂*ӂ3Ԃ<ՂEւNׂW؂`قiڂrۂ{܂݂ ނ߂႞(₞1ゞ:䂞C傞L悞U炞^肞g邞pꂞy낟삟 킟&/8AJS\enw $-6?HQZcl a3_2aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD: 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bD9 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81D8 afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2D7 a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbD6 440e09fc008a09884bed35bbf1805edfcd517d9ced16c4c7b65d648f5e28fc22D5 55dd3402a51ded3ee9998e26ab0c427fdccbe44837d2e06ef583490de98745d3D4 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bD3 a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480D2 b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fbD1 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14D0 6ef6eff4a625a35a08a65cc3306ff4ee448acdcfc63b03a2a2717fd333e4a385D/ 63ea74784b4cd881194a3191157688d1e975788df502c4c5dbc8102d03798474D. cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43 a/b,aa!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f"YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`,qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf+YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a8YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h7asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`6qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aBYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hAasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aKYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fTYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f^YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`hqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfgYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`rqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb{qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34atYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hsasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a~YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h}asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a|oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDG 6695e5560a72403c5c9b5f4439f3b1bf963132c4c769b3292301285ef93646d8DF 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92DE 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddDD a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cDC a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cDB 8593f93b101bace9e9a6fa942e41d68e9b734522ef41f42c23d65cb4443ad5b6DA 8d8b17f775178070f443c8d50ff60302cd1f772b31f0cbc7bb6666c35dc0505eD@ d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0D? e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700D> e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091D= 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beD< 78b20eb75c04032f69d94d7b6c99fc8efe7e78fd7114b809a1781c8c77462c0eD; 2550655bf01de3cb48bc30402da8c2247d4ffcccadfc350f61b89a38f1174b0b S8i1Su(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`$qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf#YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh1asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a0YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h/asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`.qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa:YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h9asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a8oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aBoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h;asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fLYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fVYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34``qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JupoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34alYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hkasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`jqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nay[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34avYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8huasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33atoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a~oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDT 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aDS 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09DR b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3DQ 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceDP 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8DO 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333DN 9d618e0504e32e2beb866e2192bf509345f0efc1a2852bb87176ee9f12e872cfDM c4106039d0468135796991a06e9c45d206b635cfafa6ebf4d6da026681002a33DL 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeDK 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bDJ 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53DI 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12DH f39cf459b4d90c9ab71529bfed2b0b1e936efec7c4f21cf7d2bf3533a1d1a144 d3_2d`&qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a(YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h'asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^8qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a2YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h1asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a:oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b9qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWJaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uIoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aH[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hFasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aEYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fDYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fNYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aMoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bLqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^KqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`XqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mheasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34adYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hcasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`bqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfaYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aanYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hmasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aloWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWiaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uhoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aawYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8avoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22buqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^tqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWsaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uroJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aq[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hoasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 y;;yiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ib.iQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W4PWQ$[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll#a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h"Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h!Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eDa 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679D` efbdf89d9d3fbb0feb7daf6e1ec4503aa389ba29ae07ff7c115bcf84588b0a3aD_ 8c0a1273c589eec837f92569ffaa08d548cf002a15151a044c17dc7557b71302D^ c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911D] 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909D\ 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751D[ f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8DZ 69d13458598fb475d25c74e3edd5f6296b2d0f3e9a0b32fad8e64613d1d5bf84DY cf4c31a30f43cd869e01d7d58c994efdf65f746be6bdfb00f5f61d3da671de04DX f8ab006685a17efb8001ba3739bf21d0939ad95ebed4396787fbe4a197e01057DW 6344be0ec38ceb319cfb150f81b44680e9f8d39954db48811bc8503c152ed439DV 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aDU 6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2d G4G#Gl-a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h,Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h+Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X*Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X)Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a(oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22'oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[&UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi%ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 N>W*Nl6a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h5Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h4Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X3Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a2oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 221oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[0UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi/ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q.[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball O>W'Oh?Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h>Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X=Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k<gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa;oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22:oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[9UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi8ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q7[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball ?;o?dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34kFgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaEoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22DoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[CUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiBogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QA[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll@a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 `"e0`hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`PqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`ZqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbcqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a\YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h[asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8heasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33adoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^uqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9usoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8anoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ayYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fxYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2awoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h!asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDn 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148Dm 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87Dl 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edDk dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752Dj ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205Di a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eDh 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aDg ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505Df 286762e422e0fc6f3a824f41c0da4986f899cf2aa550aeac7dc75ed35d48b309De 962cc8392a92f9e97706bc95c1024589562649b0fa75ed8a025b3e37e83197f1Dd da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aDc 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfDb 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271db a,N+aa+YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f4YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a3oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f>YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`HqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuXoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hUasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aTYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hSasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`RqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfQYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h]asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a\oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWYaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34agYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dsYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aqYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fpYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aooWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 w"e0wb|[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O{[GJack Hayhurst - 0.1X- Initial spec file creation.fzYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 gdgXgQSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q~SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9}[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ]YWZ]O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eD{ f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041Dz 80d07daa3cb3c8b10695fb12209048ef418493378389de560396979c484ddc5fDy 309c9e905508ab3dd9f81e9639651fe120df497c4c224dee00273159c076ae72Dx 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728Dw 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7Dv 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dDu 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518Dt b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cDs e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2Dr fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bDq b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daDp cdfb307a32756ce8c0578124f65df2ee1b77342ad4b05682623f47446044359fDo f3e7a3c573ff56cbeeea53c26de8ce696623a7a34d2206c696f6758872d2c1a1 3ZW3b#[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[GJack Hayhurst - 0.1X- Initial spec file creation.g!SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dgRb,[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O+[GJack Hayhurst - 0.1X- Initial spec file creation.g*SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP)YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR(WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU'YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK&WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q%SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9$[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. gdgXgQ5SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.94[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation.R1WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU0YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK/WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q.SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9-[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZR?WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU>YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK=WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q<SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9;[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b:[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O9[GJack Hayhurst - 0.1X- Initial spec file creation.R8WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU7YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK6WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 [YWZ[QI_GJack Hayhurst - 2.2.7X- Initial spec file creation.PHYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRGWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKEWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QDSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9C[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bB[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OA[GJack Hayhurst - 0.1X- Initial spec file creation.P@YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 1+nK1USYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`RWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYQW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtP_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QO_GJack Hayhurst - 2.2.7X- Initial spec file creation.RNWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUMYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`LWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYKW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtJ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 LUmLt]_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q\_GJack Hayhurst - 2.2.7X- Initial spec file creation.P[YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRZWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`XWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYWW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtV_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QU_GJack Hayhurst - 2.2.7X- Initial spec file creation.RTWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency U?<oUUgYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`fWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYeW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtd_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qc_GJack Hayhurst - 2.2.7X- Initial spec file creation.PbYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRaWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU`YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`_WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY^W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream ZV]ZPqYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRpWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUoYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`nWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYmW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtl_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qk_GJack Hayhurst - 2.2.7X- Initial spec file creation.gjSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPiYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRhWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency .@kX.Y{W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtz_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qy_GJack Hayhurst - 2.2.7X- Initial spec file creation.RxWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUwYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`vWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYuW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qs_GJack Hayhurst - 2.2.7X- Initial spec file creation.grSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD 31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cD aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edD 5ae929ebf6d88b1d52b61022723e0e403524433cd5d8750dd4472d2ee760a756D 8f8f3a4ca770919f8251957c274c85bf055a8e8b8af98ad4f849350eaf9626b3D 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801D 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925D 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952D c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880D 2538193933119801cd89411ce1d4d2b494a58b93bbcf855d70b1fdf419b7a471D fef52bbc5c4413d836615036d6eb12f7c6cb8c29405e74753dd8df229a479350D~ 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6D} 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3D| de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52 \C _\PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.R~WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU}YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`|WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module 63ro6a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. ],d1]dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`h!asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h+asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)ab<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a?YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f>YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`RqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfQYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h]asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`\qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf[YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hgasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahras Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aqYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8D 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4D abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacD 41eaa441679683623e597d6a82668961ec45d0904964b05031b10b468e19e065D 048627b37f9c2d7a30da4b0536167e9a2eab20130a5ce51ecb97f6e4010bdc7fD 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861D b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fD 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638D  bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745D  94bbb9c58a6f8722afa9fcd728592aa019fa0fa5621cca01a997b295992e2500D  e9b8171fb568cf292ba0bfb2140593e56872c9993782eef354c5154bfdb45162D  ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdD  a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1 c3_2ca{Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fzYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bRsRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ~    "+4=FOXajs|#,5 ?!I"S#]$g%q&{()*+!,*-3.</E0N1W2`3i4r6{79 :;<(=1>:?C@LAUB^CgDpEyGH IJK&L/M8NAOJPRQZRbSjTrV{WX YZ[(\1]:^C_L`Ua^bgcpdyfg hij&k/l8mAnJoSp\qern \,N+\f Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h#asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a"oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?au1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`JqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hUasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`TqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfSYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h_asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34asYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8frYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD" b4dc176113aa1acfad9a0bc56abcba2b3d0c52e015fa29537079c18054d9a126D! 4baaa07e82f7c267dec5188367a4d400ae3cda3023aec735845bed18951e2559D  5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77D 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969D d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394D 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990D 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5D bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691D 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116eD 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cD e812d44406f4a0311112f5bfed0a56d7f2534067e73c5d16d7c7bc58a9e23b85D bb16f574e7a98ff595e27fabfc0bc47d659c3f1d9ea39c40eec97a8f7e79d02cD 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783 \5_\^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ah&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2ca/YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 VNf gA_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g@_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l?WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs >_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V=_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73<_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq;_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b:YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@9S1Dan Muey - 3.2.2-1Y@- Initial creation VNf gJ_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gI_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lHWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs G_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VF_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73E_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqD_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bCYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@BS1Dan Muey - 3.2.2-1Y@- Initial creation d%8:dgR_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lPWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs O_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VN_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqL_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bKYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI w=buwlZW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Y_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VX_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73W_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqV_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bUYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaTSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS w*g_w b_5!Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Va_Q!Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73`_?!Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq__!Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a^Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z]Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg\_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g[_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 \%\d\j_?"Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqi_"Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1hSK!Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilagSs!Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZfSe!Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSge_s!Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gd_s!Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lcW!Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |=t|rSK"Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaqSs"Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZpSe"Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgo_s"Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gn_s"Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lmW"Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l_5"Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vk_Q"Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 er+V:eD/ ee30a1549c995eb597d5bb5d984452918709ae7aeb91693b7e98d9f349313b91D. 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7D- 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D, 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dD+ e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0D* 82a86bb0663595e0e1be751fb0ff479ed04acea39c4dbc1237925018afd46d1eD) 5dfb800a71257a3ec9e1217995eecb952e0808e6878320889eb24087c51a934cD( c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cD' e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0D& c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99D% 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fD$ 28786ee424c24b6969375af746f9bf0bb143dd2df234c0d14406452ce402ba76D# 700ae172627d2eb240afa5c8634012dda4a0f358b69e9db812e264cef18586dc \,N+\f{Yw#Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoW#Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqW#Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqO#Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQ#Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvo#Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[k#Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYs#Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsas#Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baoW$Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW$Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO$Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ$Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo$Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k$Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~Ys$Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}as$Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`|qS#Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TW aQ%Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o%Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k%Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys%Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h as%Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm%Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has%Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS$Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw$Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Puo&Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k&Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs&Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has&Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm&Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has&Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW%Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW%Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO%Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auo'Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k'Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs'Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has'Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm'Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW&Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW&Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO&Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ&Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa([k(Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'Ys(Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&as(Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%Ym(Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f$Yw'Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a#oW'Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qW'Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qO'Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ'Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a1[k)Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0Ys)Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/as)Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f.Yw(Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oW(Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qW(Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qO(Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQ(Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)o(Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]d:Ys*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9as*Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`8qS)Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf7Yw)Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oW)Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qW)Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qO)Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQ)Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2o)Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hCas+Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`BqS*Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfAYw*Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<o*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aaLoW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHo+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYs+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hEas+Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aDYm+Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbUqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRo,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYs,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOas,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aNYm,Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hMas,Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)ab^qW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[o-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYs-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXas-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aWYm-Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aVoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^gqO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueo.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYs.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbas.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aaYm.Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f`Yw-Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a_oW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^pqO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uno/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYs/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkas/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fjYw.Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aioW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWyaQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxo0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYs0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huas0Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`tqS/Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfsYw/Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD< ffd2938ceb53836187fe76b7d3d97fcd31196ba28a5f74c7ac5dc63dc698022aD; d01bdb9ddd6222040df1405c7128f3e52063cf465dd53081ebc6055315ecf482D: 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32D9 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faD8 d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7D7 35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ceD6 5e8fdac26babce6def51c52c20ba70f34d32d7893336a03363f3a3cb5cdd3b25D5 31eef703fc44702def93b4abe794e644b162b2ba0260ca20e07de708d32f1b9bD4 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62D3 ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bD2 c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eD1 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bD0 dd6d91dc5c2aa16a59412275d75759b2eaff4873c211e40771a9a40adcb31f67 `8i4`dYs1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has1Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm1Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has1Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`~qS0Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf}Yw0Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a|oW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]h as2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym2Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as2Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahas3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm3Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caYm4Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw3Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f&Yw4Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!o4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f/Yw5Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*o5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(Ys5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'as5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-ba8oW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4o6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2Ys6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h1as6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`0qS5Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWAaQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@o7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>Ys7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=as7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a<Ym7Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h;as7Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`:qS6Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf9Yw6Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuJo8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYs8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGas8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYm8Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hEas8Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aDoW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auSo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hPas9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aOYm9Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aNoW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa\[k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[Ys:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZas:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYYm:Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fXYw9Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aWoW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bVqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^UqO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWTaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\ae[k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYs;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcas;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fbYw:Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aaoW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]o:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dnYs - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmas - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`lqS;Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfkYw;Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^hqO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufo;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hwas=Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`vqS - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfuYw - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2atoW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9upo - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDI c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397DH 1bc17fc4f614ee44a70c4c6ab20bfe767e86bcfd3226eebdf501dc73b7e5f776DG 7c106f37d03137a448b24d172fdbe77d0c9dab563ed682d2eebd07f312e9c11fDF 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721DE 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70DD 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2DC a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017DB 8b3c27f37ac1363668344af2e2ad4d3b1552f9dab48fc9d32ec7f94965733035DA f5ddde4a4a215fed7b0479deafcd02d1e16b806ac96afd423ba0b4a162235b78D@ d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aD? 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326D> d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aD= 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692 a/b,aaoW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|o=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYs=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hyas=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34axYm=Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb qW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm>Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has>Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abqW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h as?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym?Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^qO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm@Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw?Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^$qOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw@Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW-aQBCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oBJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kBDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsBTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asBCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`(qSAJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf'YwATim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d6YsCTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asCCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmCTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h3asCCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`2qSBJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf1YwBTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWBJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWBTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOBTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]h?asDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmDTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h=asDCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a<oWCJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWCTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOCTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQCCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8oCJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kCDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahHasECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aGYmETim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aFoWDJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWDTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqODTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQDCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoDJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsDTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caQYmFTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fPYwETim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWEJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWETravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOETravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQECory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoEJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kEDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsETim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fZYwFTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWFJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWFTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqOFTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQFCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoFJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kFDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYsFTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fcYwGTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboWGJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWGTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOGTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQGCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oGJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kGDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsGTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baloWHJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqWHTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqOHTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWiaQHCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uhoHJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[kHDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYsHTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)heasHCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`dqSGJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWuaQICory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoIJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kIDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsITim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasICory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmITim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hoasICory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`nqSHJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfmYwHTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu~oJJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[kJDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YsJTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{asJCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYmJTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hyasJCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33axoWIJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWITravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOITravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDV 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893DU a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaDT f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562DS c9b51facc1facb84607863a257ca9e35e56dcc2982a5d2a3db6015d5b9c080f2DR 8fe9f2a5f083d94e691b42e07fc91efc3a0d37c9b6178f0337ae562f9f1fa435DQ 35d4f7b2ebd76f1395678527c29ef2b75754ec960ea24772b40f56e7d4f3d64fDP 88e8aa4825b8399bee46ee38d87fdcc86239ae6e7120da9baa35edcbff04892eDO 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fcDN ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caDM a4146563a8389a1ac6dab23a4a5c51349ed3187161746ff627d9ba28e43f8a21DL 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4DK 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5DJ 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ce aCx?auoKJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kKDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsKTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasKCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmKTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWJTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOJTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQJCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa[kLDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsLTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasLCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmLTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwKTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWKJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWKTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOKTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQKCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 :,d:saMCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauMCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saMCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3fYwLTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWLJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWLTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOLTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQLCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoLJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 o6aoi!auNCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u MCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIMJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saMCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saMCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWMJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saMCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saMCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 e6He)u NCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z(oINJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s'aNCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s&aNCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a%oWNJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s$aNCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s#aNCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s"aNCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVs1aOCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s0aOCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a/oWOJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s.aOCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s-aOCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s,aOCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i+auOCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1*u NCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWs9aPCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s8aPCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a7oWPJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s6aPCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s5aPCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.14u OCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.13u OCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z2oIOJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caAoWQJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s@aQCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s?aQCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1>u PCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y=mIPBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84<u PCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1;u PCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z:oIPJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 \/M\hIasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34Hu QCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YGmIQBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Fu QCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Eu QCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZDoIQJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sCaQCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sBaQCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 d3_2d`RqSRJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfQYwRTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f[YwSTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSasSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^dqOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uboTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`YsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asTCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h]asTCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`\qSSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WWmaQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasUCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmUTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hgasUCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33afoWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aWvaQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aqYmVTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8apoWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0RuoWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a{YmWTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fzYwVTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDc 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecDb 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606Da be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232D` 0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61D_ d2d104f049ee9bbcb06d2e127140df618f8716b419e23ceddb900c4ecc029bc0D^ 915a6b83400d0946527e255bcc9c6973c965e2ae6e371c2de2dace9e15c31d33D] 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aD\ fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290D[ 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fDZ 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbDY 20963db6c770f426b5866cc16d97538781c2f13166006125f7e2bab59dea8fa7DX 4d8d7f07aa7442b424344166ff7ad2b9685f6dc7f966d1a0dddf97918e687694DW c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821 \Cx:\uoXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwWTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qa[kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSXJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwXTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 `,d1`aYmZTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasZCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSYJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwYTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z,N+Zh#as[Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a"oWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasZCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa,oW[Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qW[Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qO[Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQ[Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(o[Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[k[Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&Ys[Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%as[Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$Ym[Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aa5oW\Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qW\Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qO\Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQ\Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1o\Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[k\Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/Ys\Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.as\Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-Ym\Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\b>qW]Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qO]Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQ]Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;o]Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[k]Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9Ys]Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8as]Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7Ym]Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f6Yw\Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\bGqW^Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqO^Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQ^Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDo^Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[k^Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYs^Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAas^Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f@Yw]Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oW]Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^PqO_Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQ_Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNo_Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[k_Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYs_Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKas_Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`JqS^Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfIYw^Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoW^Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]5g*]aY[k`Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYs`Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWas`Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYm`Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hUas`Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`TqS_Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfSYw_Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoW_Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqW_Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z,d.ZdbYsaTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasaCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmaTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h_asaCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a^oW`Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qW`Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qO`Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQ`Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZo`Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 a"e5adkYsbTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasbCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmbTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ahoWaJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWaTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOaTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQaCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoaJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kaDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 _"e0_htascCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34asYmcTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8frYwbTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWbJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWbTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqObTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQbCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umobJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kbDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{uv wxy$z-{6|?}H~QZclu~!)19AIR[dmv#,5>GPYbkt}!*3<ENW`ir{ (1:CLU^gpy‚Ă łƂǂ(Ȃ1ɂ:ʂD˂N̂X͂b΂lςvЂт ӂԂՂ%ւ.ׂ7؂@قHڂPۂX܂`݂h \3_2\h}asdCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f|YwcTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWcJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWcTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOcTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQcCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwocJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kcDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYscTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDp 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706Do d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeDn 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760Dm 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1Dl e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aDk 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fDj 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579Di 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9Dh 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332Dg b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8Df 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618De dfbacf80d07ad64d4a613720552b8a67326691b8f9169599a21217913faa3429Dd 434f2471c6b8d77d7fa18583a56fdcd15a6592d5c7e955c8fe0f191399ec5204 d3_2d`qSdJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwdTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWdJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWdTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOdTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQdCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uodJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kdDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsdTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYweTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWeJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWeTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOeTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQeCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oeJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [keDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYseTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haseCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^qOfTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQfCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uofJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kfDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsfTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasfCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmfTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasfCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSeJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WW!aQgCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u ogJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kgDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsgTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasgCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmgTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasgCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWfJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWfTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aW*aQhCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)ohJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([khDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YshTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&ashCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%YmhTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a$oWgJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWgTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOgTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0Ru3oiJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kiDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsiTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asiCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a/YmiTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f.YwhTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWhJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWhTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOhTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]Cx5]h<asjCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h;asjCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i:Y}jTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh9asjCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27f8YwiTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oWiJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWiTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOiTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQiCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 8-U}8hEaskCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iDY}kTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshCaskCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hBasjCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hAasjCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h@asjCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h?asjCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c>[ojDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh=asjCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8(U}8hNaslCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iMY}lTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshLaskCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hKaskCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hJaskCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hIaskCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cH[okDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshGaskCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hFaskCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}ChWasmCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^VqOlTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhUaslCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hTaslCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hSaslCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hRaslCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cQ[olDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshPaslCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hOaslCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 2(U}2y`smBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^_qOmTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh^asmCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h]asmCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h\asmCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h[asmCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cZ[omDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshYasmCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hXasmCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}C^iqOnTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhhasnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hgasnCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hfasnCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32heasnCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cd[onDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshcasnCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hbasnCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29haasnCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 '>f'hrasoCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hqasoCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cp[ooDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshoasoCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hnasoCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hmasoCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ilY}oTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshkasoCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yjsnBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 8(Ow 8h{aspCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cz[opDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshyaspCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hxaspCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hwaspCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ivY}pTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshuaspCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27htasoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hsasoCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 8(Ow 8hasqCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oqDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasqCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasqCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasqCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}qTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh~aspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h}aspCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h|aspCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 er+V:eD} facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dD| 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249D{ 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292Dz 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7Dy 5d0c0b2dd18cad80f433fffb10c9384017df4bea1f0fdf57d4edc3c85d0fd9c3Dx f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faDw 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6Dv 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fDu 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670Dt 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fDs 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911Dr 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975Dq 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593 C(ZCh asrCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c [orDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asrCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asrCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asrCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qOqTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasqCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasqCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 2(Zq2c[osDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshassCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hassCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hassCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ysrBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOrTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasrCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasrCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasrCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 -(Pq-hastCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hastCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hastCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24yssBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOsTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhassCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hassCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hassCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hassCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 :(Y:h(asuCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h'asuCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i&autCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i%autCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i$autCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h#astCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_"qQtTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh!astCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h astCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:h1asvCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i0auuCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i/auuCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i.auuCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h-asuCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_,qQuTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh+asuCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h*asuCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h)asuCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9i:auvCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i9auvCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i8auvCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i7auvCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h6asvCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_5qQvTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh4asvCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h3asvCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h2asvCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:iCauwCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauwCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iAauwCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h@aswCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQwTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh>aswCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=aswCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h<aswCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h;aswCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9iLauxCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iKauxCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iJauxCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hIasxCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_HqQxTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhGasxCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hFasxCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hEasxCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iDauwCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAiUauyCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iTauyCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hSasyCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_RqQyTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhQasyCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hPasyCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hOasyCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aNoWxJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iMauxCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 B&U}B_^qQzTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh]aszCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h\aszCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h[aszCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hZaszCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hYaszCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24aXoWyJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iWauyCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iVauyCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 1'Mu 1hgas{Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hfas{Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27heas{Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hdas{Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hcas{Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24ibauzCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iaauzCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i`auzCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h_aszCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :1W~:hpas|Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hoas|Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hnas|Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hmas|Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ilau{Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ikau{Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ijau{Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hias{Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_hqQ{Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91W}9hyas}Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hxas}Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hwas}Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ivau|Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iuau|Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32itau|Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31isau|Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hras|Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qqQ|Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91X~9has~Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has~Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iau}Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau}Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i~au}Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i}au}Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h|as}Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_{qQ}Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhzas}Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 er+V:eD  919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49D  6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cD ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeD 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18D 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cD a1b1e2f18bb4628178c30ce10f6c68b39dcd8a771359e613e02a20c2cb678111D ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eD afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bD 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17D 272d572aafab59421a79c2d510ad911890c983dfea683b7b6f5cfa6f142c03b3D~ 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886 @1X~@h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a oW~Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i au~Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau~Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau~Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iau~Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has~Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ~Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas~Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @(Y@aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 )Pv?)Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zY(mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx'qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild&m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U%q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrY1mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx0qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild/m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U.q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[-qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa+mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont)mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix:qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild9m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U8q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[7qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b2m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIVDYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9Julian Brown - 2007-19^- ZC-6881: Build on C8AY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K@[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]?oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H>[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H=[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b<m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y;mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVNYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontMmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9Julian Brown - 2007-19^- ZC-6881: Build on C8KY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KJ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]IoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HH[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HG[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZFSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0aXmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QUm9Julian Brown - 2007-19^- ZC-6881: Build on C8TY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KS[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]RoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HQ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZPSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6abmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8^Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[ZqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZYSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZlSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9Julian Brown - 2007-19^- ZC-6881: Build on C8gY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kf[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]eoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qrm9Julian Brown - 2007-19^- ZC-6881: Build on C8qY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kp[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ooOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Unq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[mqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8Uxq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeD f64a7777ef19ca0405a6b4f6b7b80238dd75a596081acbe08137da71c0130093D 824c7298e5e025483d27887e015b5d1b83fff6d035991fbf8be287bfad53a28cD 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fD 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fD e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5D 439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffabD 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473D 2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3D 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cD  23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eD  b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6D  15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6a t'I,tUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZ%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9Julian Brown - 2007-19^- ZC-6881: Build on C8U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y*mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx)qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild(m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U'q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[&qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b4m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y3mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx2qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild1m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U0q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 iCCii@ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui?auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33b>m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y=mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx<qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild;m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U:q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '$/'HsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaDoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbBqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rAoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rKoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiJogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiIauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Xs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaVoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Uq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbTqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rSoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya`oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r]oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`\qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem][WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectZsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`fqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]eWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectdsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yasBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eepq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`oqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]nWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectmsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r}oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi|ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui{auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ezq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD$ 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98D# 2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50D" ab5b48630d35d519faebca7b99a846475bd55f112cf6bfec7023c8599ac20efcD! a5cf5e46b85a473edfdcde0f6f3b83c8a0af32479bdb69c3afd0bf49b41c248dD  873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dD 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348D 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dD 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58D 25ca4bed50fd7d69315e3283de99ffaac91e7cd850b67239b1f5a5332b6a9524D 9eba97dc56527c73051bc886fe18df93a0779d3f373ec2c8b3b2d56d4fd203daD 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55D 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50D 0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0d 'p 'bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/' sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`"qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy0sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e,q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi8ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui7auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e6q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`5qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect3sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'@sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r9oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiBogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiAauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rKoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rUoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eehq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}axoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ruoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soitogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuisauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33erq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi~ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui}auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD1 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54D0 c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6D/ a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52D. 1287cb165e185ba9f152fd5e0be366e5bfc0f940fa7971c46166da03257a0a4eD- db27d5cbb214ea6a0c7232ae53f1e184b27bb9ae94ba7fbfe8e02116238bb937D, c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D+ b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061D* d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89D) 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8D( 3a72f20dd3cdd2607f47d4b0c096dbe6bbefbe038bf47a876109431e22af7fa5D' 8c35fcdd25b3abcc717b32ed624efe06a138dd4ef3d11c95da32d14d14af250cD& e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D% 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bdd >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e$q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi0ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui/auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e.q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r1oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi:ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui9auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rMoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`VqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee`q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]hWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}apoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rmoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soilogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuikauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ejq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`iqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soivogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiuauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33tsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD> 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469D= 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621D< e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eD; d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aD: e1ad0e8dad46fd3652d64caac5e781ea43fa85df871ab1087904df7c2fc132efD9 06a6d3a48721bc23d63a0dff0bce57a3ee80b6f8d11cf42c1a65b528b9cc66d7D8 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6D7 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40D6 e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2D5 c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032D4 4cc26d2eac3110e0fec3f96eff9172dab3bbc1883951641daf303fe46355d64aD3 4c9dd849d8f9302fc5a191b86b31df2f6240017ab54e55d761ac7e55336d460bD2 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90 '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi(ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui'auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e&q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`%qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'0sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r)oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>8s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r3oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi2ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui1auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so:sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaHoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rEoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`DqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bRHRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{߂xႯク䂯傯 悯(炯0肯8邯@ꂯH낯P삯X킯`hpx (08@HPX`hpx ( 0 8 @ HPX`hpx (08@HP X!a"j#r${%& ()*%+-,5-=.E/M0V1^2f3n4v5~679:;&<.=6>>?F@NAVB^CfDnEvF~G =3= Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`NqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]MWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yIsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeXq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]`WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}ahoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1reoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soidogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuicauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ebq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`aqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbpqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rooyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soinogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuimauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33lsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sovsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDK a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6DJ 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2DI 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5DH d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153DG 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272DF 96d36a6d8bc991c60e5b38f366c6200f19ca190db0b5032521312f4763728c9fDE f7365cbfb1a280792d238436c6059ec1eb40d301334771e4f2de38dd2be0e85dDD 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cDC f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304DB 0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7abDA ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abD@ 2a8d3bda77cc81798fd2d0122f162696272429ba382897e00768deac811c81a8D? 8641b07e0519c8a0fa430b9fbf5775b043dca2a5820afedf38a9a85d564ec42d syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'(sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r!oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>0s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y/sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r+oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi*ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui)auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'8s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r3oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so2sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya@oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb>qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r=oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`<qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem];WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`FqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]EWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectDsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yAsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eePq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`OqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]XWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectWsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 73d7vaUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi`auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h_oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui^auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i]auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h\asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_[qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectioneZq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`YqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem .&Mt.ijauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hioeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuihauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31igauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hfasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_eqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionrdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soicogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuibauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 6]hroeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiqauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ipauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hoasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuilauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vkUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list ?ci{auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31izauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hyasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29bxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soivogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiuauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vtUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listisauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 '@]iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v~UDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi}auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h|oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu g'@]g q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu er+V:eDX 8d236319ae8665ca9e03fd6458baa9528e0d6c9cc56ae2c06c3464ce0f8d42e3DW 3cc24e074c0d8a81e8b1a3c4094ccf129d2f3ed5c61cfe9503d4eb849cb68249DV 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320DU 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6DT 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfDS 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902DR 8e44c195485f9844ea9c46b1785819e3ced75e8a70563182fdcfa2811ad90bc2DQ 4b598d1221e271302ffd6901b51fb6c142383bc7874e0b7e90e536e9feea2017DP 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359DO 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186DN b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69DM fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880DL 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edf &MfbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 Hp *HysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /fu%/ %q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r#oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi"ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui!auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' -q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r+oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so*sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2(s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila&oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2Xr5oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`4qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y/sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]=WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9EsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaAoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`>qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eHq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`GqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]FWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+bVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rUoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiTogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiSauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eRq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`QqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]PWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 )p )i^ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui]auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'fsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r_oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'nsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbhqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rgoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSvs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yusBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rqoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`pqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]oWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry~sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`zqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]yWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectxsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDe 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590Dd 4b413d7bcd7762a8498f280038bffb7809ed4a4e75dc11d315f96f4af7414bf7Dc 7c86f155e4b77145db40ea93b424c46d0bdde926e5ea5fb3c6b55ba3801e7858Db 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4Da 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aD` 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0D_ e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103D^ e275e45b3f08275aedac27197a3d3b9b9d9d6603fdb25c6a6cf8841c67577f57D] 418771bab7f556c494382e25552f4a8333b4a0ba727618fa87e006ea6fb4468cD\ c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0D[ 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2DZ c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcDY 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688 >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a&oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 %q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r#oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so"sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r-oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`,qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]+WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect*sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2(s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`6qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]>WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect=sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2;s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y:sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila9oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 8q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e@q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`?qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rMoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiLogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiKauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eJq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`IqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iVogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiUauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33TsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'^sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rWoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'fsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r_oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSns9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ymsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rioyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`hqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]gWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryvsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`rqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]qWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectpsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e|q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`{qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]zWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectysTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDr ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eDq 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2Dp 2ad1ae85938e13b7edd6f9e5e168e64f8d48775a83642cde6bc8fc5592edc84aDo cea973bf0c6d8d685d3f1ddda3f76463f42e869d455a0e78bc73f80873b7d239Dn 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759Dm f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3Dl edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3Dk fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0Dj cdbe6cca74fd0e928257f67d083e49d2f646fd91d1c37017ad3c870943fbfdeeDi 7608423ca25934c13ce987f409dee3a2106d92d2a9245fd17682440400bbf6dcDh c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fDg 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7Df 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccaf ''aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb&qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r%oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`$qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`.qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]-WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 'q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]6WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect5sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila1oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e8q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`7qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbFqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rEoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiDogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiCauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eBq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`AqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iNogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiMauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33LsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yIsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'VsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rOoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'^sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rWoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSfs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1raoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so``qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]_WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`jqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecthsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1etq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`sqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee~q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eD~ cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfD} 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fD| f49dd02b80c74fbd7d3cdcc029229fd07af470cb4fae4648f5116528ec6d9953D{ a30fe20cb5ad3f4cdd7a20c6c135b1f53b2846c1671583ba4955d7134ba4ecc3Dz ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaDy 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aDx 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269Dw c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2Dv b41fcadaa1314434dd043d520d5660acca3e5466cb6d911333c0fe9162968bd4Du a9fe6059c3e629269ff4f4a4c548b1c5180897e19b5d4edb27709a7962b0c9dcDt 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081Ds fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dce W3WbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`&qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y!sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<].WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e0q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`/qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb>qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r=oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi<ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui;auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e:q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iFogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiEauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33DsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yAsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila@oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'NsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rGoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'VsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rOoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS^s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y]sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila\oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 [q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbZqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rYoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`XqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`bqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]aWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect`sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1elq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`kqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectisTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eevq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>~s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y}sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila|oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 {q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbzqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ryoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soixogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiwauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD  a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522D  f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fD  d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbD  b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790D 1338e89a0795fe125177d977923c3b0e6a31ab6ca92a8d9c66410bb96a5caf42D fd60c8c8d7ecb054803a9f93ffef8f6759e916fa321b8c32331e89353b03e0c7D 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02D 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793D d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcD 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eD e23c5f876984bf6a2dc47b4275216569e39cbcce37fb1396796764b4bc525de4D d345b1bc8ea3eaad348947211f71ebf3d8c380d9cc845c4c09920b47e02d4978D 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0 >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e(q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r5oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi4ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui3auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e2q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`1qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i>ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui=auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'FsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yCsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r?oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'NsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rGoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSVs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yUsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaToWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbRqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rQoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`PqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]OWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`ZqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]YWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectXsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1edq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{IKL&M.N6O>PFQNRVS^TfUnVvW~XYZ\]&^._6`>aFbNcVd^effngvh~ijkmn&o.p6q>rFsNtVu^vfxnyvz~{|}&.6>FNV^fox %-5=EMU]emu} &.6>FNV`is|!+5 e2eenq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>vs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yus Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rqoy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soipog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuioau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda~oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 }q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb|qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r{oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soizog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiyau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33xs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sos Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD 770364d0e2b53cc787574e77c16f987cc33d7d2b924e2d524969c5305da10db8D 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6D cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7D c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfD b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eD aa69da51456376c7dac711eef9bf0bc20d4f3cb151887d277e606a7d80bae1f5D 089f0e7f4ad258af99535b9b337ac685138663c0052cea8920034c7043d6d94dD d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dD e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47D a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5D 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252D caff7a6bdfa2e2aaf3f63d022566f71c3ad1fa2d05c30abbb1b62a7bcf717984D  5eab8dd68bca038a6228a986b6f3d53d113402e09aab2de7d85cb636cae27cc6 < ($<]Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf&YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r-oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi,ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui+auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e*q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`)qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i6ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui5auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.334sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'>sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 9q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r7oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'FsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yCsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r?oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSNs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yMsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaLoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Kq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbJqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rIoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`HqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]GWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`RqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]QWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectPsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e\q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`[qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eefq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`eqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]dWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectcsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 IP[oUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSinogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qm[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hkY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hjY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XiY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XhY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WgYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency [xe[ixogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5huY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XsY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XrY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WqYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencypoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h~Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h}Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X|Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X{Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0zoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _X$_Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS N4GNQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 44G|4la{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eD& 8747ae5512619887fc8a7173edf43f9142b052ca1821ece66f7148733cf2022fD% 648940452484797dd8069484d0e9de705a17b3554cdc6e157e03e0c041542f73D$ 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD# f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03D" 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799D! 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76D  1aac4786028f650d7800c7a0a6556fc4983d3ab8db1f296b25d5962ada66d038D ab1b2cff53943ab0e9df28fa277b92761b307ba7a6fa57ed95969d1277ed493bD 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19D 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9D 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969D 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7D 27fe79a662f96b4d09b22f9e281c88a3b0d429499cfe86fa540a5dd49105772e 3>W3r%oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi$ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui#auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33k"gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa!oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 0 ($0i-auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33,sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 'q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 A'EAf5YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml24s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y3sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila2oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 1q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb0qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r/oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi.ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu 'y +'f=YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 9q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r7oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so6sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb fy>HfyEsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaDoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbBqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rAoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`@qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect>sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb UfuJUaMoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`JqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]IWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectHsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) d3dbUqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eTq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`SqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectQsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`]qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]\Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect[s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems o*GQoyes!Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoW!Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'!Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqW!Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1raoy!Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi`og!Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui_au!Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e^q] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu /fu%/ mq'"Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsblqW"Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rkoy"Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soijog"Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiiau"Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33hs!Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYw!Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9!Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' uq'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbtqW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rsoy#Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sors"Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw"Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ps9"Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yos"Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilanoW"Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2Xr}oy$Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`|qS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]{Wg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectzs#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2xs9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yws#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilavoW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]Wg$Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9 s%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS$Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]%Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS%Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg%Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+bqW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog'Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau'Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]&Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS&Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg&Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD3 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134D2 7962d4ffe15948fc3382310efe7500e3b861e80550a7aaa80bc51c420572ac09D1 33ca1acb17dce3c40921ed9cac73aa64981e0a306f968781d68bd3f38c1ad9a2D0 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468D/ bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD. 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D- 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fD, 9d31a709bb511ecbffbf2549bdcafcc20525ea9515b03e3832d95219a658e5afD+ 81bc7e9a86c81d868efac7c7da17b44fb9011affbdbce574da562cfa5dd9007cD* 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689D) 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D( 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40D' fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7 )p )i&og(Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui%au(Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33$s'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y!s'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'.s(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2,s9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y+s(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila*oW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 )q'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb(qW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r'oy(Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'6s)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5Yw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml24s9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y3s)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila2oW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 1q')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb0qW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r/oy)Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS>s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=s*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r9oy*Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`8qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]7Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryFs+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`BqS*Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWg*Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?Yw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Nq',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eLq]+Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`KqS+Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWg+Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectIs+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeVq],Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`UqS,Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWg,Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSs,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0GV=0b`[m.Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O_[G.Jack Hayhurst - 0.1X- Initial spec file creation.P^YK-Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR]WQ-Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU\YU-Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf[Wy-Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QZSS-Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9Y[U-Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bX[m-Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OW[G-Jack Hayhurst - 0.1X- Initial spec file creation. MdLOMi[U/Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bh[m/Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Og[G/Jack Hayhurst - 0.1X- Initial spec file creation.PfYK.Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPReWQ.Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUdYU.Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfcWy.Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QbSS.Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9a[U.Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 0A>!0QsSS0Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9r[U0Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bq[m0Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Op[G0Jack Hayhurst - 0.1X- Initial spec file creation.`omW/Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PnYK/Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRmWQ/Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUlYU/Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfkWy/Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QjSS/Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 =/vQ|SS1Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9{[U1Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bz[m1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oy[G1Jack Hayhurst - 0.1X- Initial spec file creation.`xmW0Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PwYK0Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRvWQ0Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUuYU0Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalftWy0Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 o=/q o[U2Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G2Jack Hayhurst - 0.1X- Initial spec file creation.gS1Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW1Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYK1Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ1Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU~YU1Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf}Wy1Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 A>ob[m3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G3Jack Hayhurst - 0.1X- Initial spec file creation.g S2Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli` mW2Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P YK2Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQ2Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU2Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWy2Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS2Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 LdL=LQSS4Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U4Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m4Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G4Jack Hayhurst - 0.1X- Initial spec file creation.RWQ3Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU3Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWy3Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS3Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U3Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eD@ c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801D? 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeD> c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305D= 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaD< 3133ecf009fa3340bdfe10c15569dd053f968baa89de5c11f478354245dc3ae2D; 4d02c58b0b9c2a3673b7c39468ca7aa1e1911737e2f25cddbe986ad405fb4271D: e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2D9 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3D8 f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaD7 efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93D6 bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356D5 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adD4 efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecd $=.=z$R!WQ5Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YU5Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWy5Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS5Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U5Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m5Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G5Jack Hayhurst - 0.1X- Initial spec file creation.RWQ4Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU4Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWy4Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 @YW?@Q+_G7Jack Hayhurst - 2.2.7X- Initial spec file creation.P*YK6Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR)WQ6Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU(YU6Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf'Wy6Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q&SS6Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9%[U6Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b$[m6Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O#[G6Jack Hayhurst - 0.1X- Initial spec file creation.P"YK5Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP +&iZ+^5Wi8Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t4_ 8Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q3_G8Jack Hayhurst - 2.2.7X- Initial spec file creation.a2mY7Julian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P1YK7Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR0WQ7Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU/YU7Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`.Wm7Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^-Wi7Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t,_ 7Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 HC4gHU?YU9Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`>Wm9Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^=Wi9Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t<_ 9Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q;_G9Jack Hayhurst - 2.2.7X- Initial spec file creation.a:mY8Julian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P9YK8Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR8WQ8Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU7YU8Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`6Wm8Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module DV1WDRIWQ:Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUHYU:Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`GWm:Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^FWi:Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tE_ :Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_G:Jack Hayhurst - 2.2.7X- Initial spec file creation.gCS9Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaBmY9Julian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PAYK9Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR@WQ9Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency FGIFPSYK;Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRRWQ;Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUQYU;Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`PWm;Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^OWi;Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tN_ ;Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QM_G;Jack Hayhurst - 2.2.7X- Initial spec file creation.gLS:Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaKmY:Julian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PJYK:Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP 30t63P]YK - 3.1.3-5^- ZC-6608: Fix Requires for PHPR\WQ - 3.1.3-4^T@- EA-8978: Add php as a dependencyU[YU - 3.1.3-3^- ZC-6515: Promote from experimental`ZWm - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^YWi - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tX_  - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_G - 2.2.7X- Initial spec file creation.cVm];Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugUS;Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaTmY;Julian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 20t62Qg_G>Jack Hayhurst - 2.2.7X- Initial spec file creation.RfWQ=Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUeYU=Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`dWm=Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^cWi=Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tb_ =Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qa_G=Jack Hayhurst - 2.2.7X- Initial spec file creation.c`m] - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug_S - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia^mY - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. '&iF'UqYU?Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`pWm?Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^oWi?Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tn_ ?Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qm_G?Jack Hayhurst - 2.2.7X- Initial spec file creation.RlWQ>Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUkYU>Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`jWm>Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^iWi>Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3th_ >Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 SV'jSi{auACory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33PzYK@Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRyWQ@Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUxYU@Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`wWm@Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^vWi@Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tu_ @Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qt_G@Jack Hayhurst - 2.2.7X- Initial spec file creation.PsYK?Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRrWQ?Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency er+V:eDM 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005DL c4ee6aabb317dc4ce87ddb2f1f45f1ef33b433b86b9a7657a25061253490c6fbDK b5f96476ee3b886c0c45374d4b6f58e39a3ad4bb36a2bc6aac1a4188ed8372d0DJ 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7DI 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1DH 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dDG 8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bcDF 467b7926a0f43be846bd77807dec913c309a94632196b55365416e1141b285c6DE ca3db82b12ba165d73386c1d019d608c019b263fcece32f53bf22a8ee430049cDD 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dDC 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116DB 3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924DA a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396 A'EAfYwATim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9ABrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysABrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWAJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ATravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qWATravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r}oyAJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi|ogAJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu Qy )3Qy sBBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWBJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'BTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWBTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royBJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogBJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauBCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sATravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 'fu 'ysCBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWCJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'CTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWCTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royCJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosBTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwBTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9BBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Dfu:D q'DTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWDTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royDJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSCJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgCDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsCTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwCTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9CBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) h2hb#qWETravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`"qSDJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgDDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sDTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwDTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9DBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysDBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWDJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`+qSEJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgEDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sETravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwETim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9EBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sEBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWEJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'ETravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems 41<%43sFTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwFTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9FBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0sFBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oWFJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'FTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qWFTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e,q]EJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ';e'a<oWGJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'GTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWGTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r9oyGJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi8ogGJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui7auGCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e6q]FJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`5qSFJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4WgFDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect BBbDqWHTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyHJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiBogHJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiAauHCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33@sGTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwGTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9GBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sGBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bLqWITravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rKoyIJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soJsHTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwHTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9HBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsHBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWHJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'HTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`TqSIJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgIDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsITravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwITim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9IBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsIBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWIJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'ITravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'\sJTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwJTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9JBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsJBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'JTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWJTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rUoyJJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fdYwKTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9KBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsKBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWKJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'KTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWKTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`^qSJJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgJDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsylsLBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWLJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'LTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWLTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ehq]KJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`gqSKJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgKDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesKTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmitogMJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuisauMCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33erq]LJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qqSLJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgLDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosLTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwLTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9LBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'|sMTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwMTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9MBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysMBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWMJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'MTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWMTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ruoyMJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eDZ 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aDY 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154DX 63a68f505a383e1c01ccf3e9e812c34ab0c6f1b2defee9f9ba6a6c0a06add430DW c24c90be92aaf2adfbac80734cf41874ac797fd7864511d04ebfd98732b708d2DV 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32DU bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfDT afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dDS 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959DR a1fc8cc3ecedbd2986ea17b469a741f03da37b87e5cead93a0b7f7d0de246a6aDQ 909c4a9780a52a959d95cff6a86221ee70dde939bb70c7b035de96f63d0814dfDP 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595DO 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafDN 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629e >&JU>s9NBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysNBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWNJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'NTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWNTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royNJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi~ogNJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui}auNCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>' s9OBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sOBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWOJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'OTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWOTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royOJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosNTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwNTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWPJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'PTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWPTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royPJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSOJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgODan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsOTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwOTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'QTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWQTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSPJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgPDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsPTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwPTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9PBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysPBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee$q]QJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qSQJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgQDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sQTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwQTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9QBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysQBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWQJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<],WgRDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sRTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwRTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9RBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sRBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWRJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'RTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWRTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a4oWSJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'STravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWSTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r1oySJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi0ogSJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui/auSCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e.q]RJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`-qSRJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb<qWTTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oyTJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi:ogTJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui9auTCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.338sSTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwSTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9SBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sSBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bDqWUTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyUJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soBsTTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9TBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sTBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWTJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'TTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`LqSUJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgUDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsUTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwUTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9UBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsUBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWUJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'UTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'TsVTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwVTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9VBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsVBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWVJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'VTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWVTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rMoyVJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f\YwWTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9WBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsWBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'WTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`VqSVJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgVDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsydsXBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWXJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'XTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWXTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e`q]WJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`_qSWJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgWDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sWTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmilogYJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuikauYCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ejq]XJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`iqSXJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgXDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgsXTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwXTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9XBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'tsYTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwYTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9YBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsYBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWYJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'YTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWYTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rmoyYJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>|s9ZBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sZBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWZJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'ZTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWZTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoyZJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soivogZJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiuauZCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s9[Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys[Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW[Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'[Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW[Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy[Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so~sZTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwZTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDg 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1Df 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfDe 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0Dd 47ef09e0a323dcb5f4a49c4a4006578f79456dbfaa4529534252f37d1d264548Dc 9a3f7ed8f335afe28ce3175882f6a9e8bb6a35166845123cce5178fd63fe73a5Db 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dDa 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64D` 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aD_ e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453D^ 087388583ebf653a701cd0864e25d3324255e08ce11f0744fc78611a3951f88dD] 2bdfbb25a26e731499a067a6f62cc7523f0709ae1f35a381da3824c53a43fb64D\ 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480D[ a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653b yJnya oW\Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'\Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW\Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy\Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS[Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg[Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects[Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw[Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q']Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW]Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS\Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg\Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects\Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw\Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9\Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s\Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS]Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg]Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects]Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw]Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9]Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys]Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW]Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]$Wg^Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#s^Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw^Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9^Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s^Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW^Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'^Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW^Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{IS]gq{ #+3‚<ÂDĂLłTƂ\ǂdȂlɂtʂ|̂͂ ΂ςЂ$т,҂4ӂ<ԂDՂLւTׂ\؂dقlڂtۂ|܂ނ ߂Ⴞ$ゾ-䂾6傾>悾F炾N肾V邾^ꂾf낾n삾v킾~&.6>FNV^fnv~&.6>F N V ^ f nv~&.6>FNV^ )3')l-W_Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ,_5_Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V+_Q_Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73*_?_Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq)__Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b(Yo_Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@'S1_Dan Muey - 3.2.2-1Y@- Initial creatione&q]^Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`%qS^Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem * x l6W`Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 5_5`Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V4_Q`Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php733_?`Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq2_`Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b1Yo`Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@0S1`Dan Muey - 3.2.2-1Y@- Initial creationg/_s_Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g._s_Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d*Obdl>WaTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs =_5aCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V<_QaCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73;_?aCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq:_aCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b9YoaDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg8_s`Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g7_s`Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 *gVF_QbCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73E_?bCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqD_bCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bCYobDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaBSsaDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZASeaDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg@_saCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g?_saCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ar,iaN_?cCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqM_cCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aLSsbDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZKSebDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgJ_sbCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gI_sbCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lHWbTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs G_5bCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |=t|VSKcDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaUSscDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZTSecDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgS_scCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gR_scCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lQWcTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs P_5cCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VO_QcCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZ^SedDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg]_sdCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g\_sdCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l[WdTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Z_5dCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VY_QdCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73X_?dCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqW_dCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ].R]afoWeJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 eq'eTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbdqWeTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rcoyeJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soibogeJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiaaueCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33`SKdDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila_SsdDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 BBbnqWfTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rmoyfJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soilogfJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuikaufCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33jseTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYweTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2hs9eBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ygseBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bvqWgTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ruoygJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sotsfTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwfTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9fBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsfBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWfJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'fTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`~qSgJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WggDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sgTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwgTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9gBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysgBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWgJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'gTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eDt b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2Ds 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1Dr ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeDq 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473Dp baba6a90f0ed95e28036580a2684174f4b275413ee7127d0deb1ebdb40c18d89Do 9bdd891010ddad3b26f09b6cbe86a46458eb370720a7350cfa9068d6ab20a5e2Dn 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dDm d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442Dl e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cDk 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701Dj 63a472b1133629a787229186d62ff358092c71a0b63b9285b0f4799ce67738f6Di 4f8466780db4270388601d59d5c4be72b2ceb09cb038b550f740982f144792f7Dh ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762 '$/'shTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwhTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9hBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yshBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWhJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'hTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWhTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royhJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwiTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9iBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y siBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWiJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'iTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWiTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qShJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WghDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsysjBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWjJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'jTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWjTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]iJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSiJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgiDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsiTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiogkJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiaukCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]jJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSjJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgjDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsjTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9jBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'&skTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwkTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2$s9kBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#skBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila"oWkJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 !q'kTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWkTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roykJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>.s9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-slBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r)oylJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi(oglJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui'aulCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'6s9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5smBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r1oymJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so0slTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya>oWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oynJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`:qSmJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgmDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8smTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Fq'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWoTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`DqSnJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgnDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsnTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?snBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeNq]oJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`MqSoJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgoDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKsoTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsoBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]VWgpDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUspTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRspBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqWpTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a^oWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ]q'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb\qWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r[oyqJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiZogqJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiYauqCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eXq]pJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`WqSpJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbfqWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1reoyrJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soidogrJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuicaurCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bsqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2`s9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y_sqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bnqWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rmoysJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.solsrTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisrBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`vqSsJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgsDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'~stTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{stBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoytJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysuBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWuTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qStJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgtDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD 7a638eac26a2d715a1366c948abb92ab5f2e6255e571d1e386ff1f145397f0cfD 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27D baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209D~ 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10D} 0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8D| ce0cb109e3e40edb79976c81337c7e0fa59499f2ba29803db485ef335dd717deD{ be389a13baf1df0d438198a90e931801ccd956d258dfb5343e0402815fb46d41Dz aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bDy b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5Dx 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6Dw 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47Dv 2112600fe1d2b9ba46511ee6cb9e6769cbfa51c6d49d55f780e13dd204346890Du 87dbaa29ba58ab540a3e6a1cbb476b5fc2f2e5aff5ef9e0b0288a83eb2298a35 syKUsysvBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWvTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]uJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSuJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WguDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsuTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiogwJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauwCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]vJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSvJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgvDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsvTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'swTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yswBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roywJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>&s9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r!oyxJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogxJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauxCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'.s9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-syBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r)oyyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so(sxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya6oWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r3oyzJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`2qSyJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgyDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0syTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= >q'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qW{Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`<qSzJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem];WgzDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:szTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7szBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeFq]{Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`EqS{Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWg{Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCs{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@s{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]NWg|Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMs|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJs|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGqW|Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aVoW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Uq'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbTqW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rSoy}Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiRog}Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiQau}Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ePq]|Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`OqS|Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb^qW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r]oy~Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi\og~Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui[au~Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Zs}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Xs9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWs}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bfqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1reoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sods~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yas~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`nqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]mWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectlsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'vsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbpqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rooyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`xqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]wWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD f56d8835e9338cb772be5130eed1df0b4127c77d3a3b0c2249d580b0872a1dfbD  c98f1254a584ff78338925a13754a1e825f21bcc2039ebf8927159e2aae203efD  7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebD  03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaD  070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12D  d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcD 42a498f706fa0a38268dcdb2a1f479105a076a4a87308d017fd9551e5e5ff6c5D 5c2822cbca2ad48ea11e5136aca3bbbad6d8fcb0edbc4a2dc0fe7ab0f54789d9D 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aD 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bD f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dD ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4D d9a49169f077729fd76f67405a21984e92a97e1b3c0a073ddf2e27685f765cf6 mfuGmiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'&s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r!oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya.oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r+oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`*qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= 6q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`4qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y/sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee>q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`=qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]FWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectEsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaAoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rKoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiJogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiIauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eHq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`GqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rUoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiTogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiSauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33RsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b^qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r]oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`fqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]eWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectdsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yasBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'nsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbhqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rgoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`pqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]oWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy~sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ezq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb cfuGciauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bD 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1D 8b81bd3f710d9ba6192698eddb651c9e3723b009c8c5a195ce37528a921a9111D 0015a11baf3ebcb917eff18b427db01c4007656944e71220f7b8b946cefd2ecdD 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62D 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6D 8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2D 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419D dd3dc5ecd109aff985fc18bd9b8a42ef0e48a9bb1831d0a2bc74f012e71713dfD b1e36ab5989329a1371e358e364311f15e05e64004ec5d51518570bceb74ac38D e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22cD 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099D 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076 e6Heu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$HsaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3Ws&aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a%oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s$aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s#aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1"u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1!u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs.aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s-aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1,u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y+mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84*u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1)u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z(oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s'aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEc6u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y5mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php844u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.13u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z2oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s1aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s0aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a/oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 >&JU>>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r9oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi8ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui7auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiBogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiAauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33@sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rKoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rUoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ehq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ruoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soitogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuisauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33erq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i~ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui}auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eD( b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D' c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7D& d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5D% c0b6c6c3cd8b0e9a6612020f0b266a4d0b863bd0ce537f673f83b7726596480cD$ fda519ea878a65e10bd6af8ca7e3755e375c390d6aa7802930d0d856dabb5bc2D# f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62D" 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6D! 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eeD  022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cD fd6415df938f2289a732a224b2660bda60aa889f679c6cec07db5d16b7e1aef4D 2333d9f11515dfd894d1bcf2d444063b41796d3aa38fce43fe4944945661ca78D ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087D 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272 '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e$q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee.q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>6s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r1oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi0ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui/auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi:ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui9auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.338sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rCoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rMoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`VqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WffYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e`q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rmoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soilogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuikauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ejq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`iqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )ivogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiuauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33tsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rwoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD5 ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99D4 da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56D3 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cD2 d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6D1 d984ed318d8bee88d3e78f364170f1ced76ed1779949d5c5828e8583477d2822D0 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1D/ 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aD. c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834D- 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D, 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D+ c4787b9591515f244ab60fb78250c61fa5a315f5efce2e4e3dee21e34765aae0D* b0527336e2300df2c29c96f94f504267b05444708379d42b01b0051500a6a86bD) b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aab rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee&q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`%qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;(P;i/auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i.auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h-asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_,qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh+asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h*asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h)asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h(asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h'asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24 ;'Ow;i8auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h7asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_6qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh5asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h4asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h3asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h2asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h1asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i0auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 :&Nv:iAauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h@asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh>asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h<asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h;asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i:auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i9auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nv ~!#$%&&'.(6)>*F+N,V-^.f/n0v1~24567&8.96:>;F^?f@nAvB~CDFGH&I/J8KAMJNSO\PeQnRwST UWX$Y-Z6[?\H]Q^Z_c`laub~cdfg&h0i:jDkNlVm^nfonpvq~rsuvw&x.y6z>{F|M}U~]emu|  :&Mu :hJasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_IqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhHasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hGasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hFasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hEasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iDauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iCauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 9&Lt9hSasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_RqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhQasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hPasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hOasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iMauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iLauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iKauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 @&L{@_\qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh[asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hZasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hYasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aXoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iWauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iVauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iUauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iTauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 7'M{7heasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hdasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hcasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24aboWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iaauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i`auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i_auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i^auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h]asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :(Y:hnasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hmasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24ilauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ikauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ijauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hiasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_hqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhgasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hfasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:hwasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ivauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iuauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31itauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hsasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_rqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhqasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hpasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hoasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i~auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i}auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h|asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_{qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhzasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hyasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hxasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:i auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 er+V:eDB 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffDA 75497857de2e7347df8d0188bd214276d25e5ef001df60c95f0d82fce3bb2071D@ 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffD? f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577D> 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fD= ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964D< 8703f09426eb74e69d927fd7c198b7136a567dc3675e684e004a91a5480e65a2D; ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fD: 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39D9 b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248D8 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512D7 cc3ea3ff888c50fd2ae29362558720245bef5f3eeb0dbdf7d171b2ea1871fd6fD6 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875 A.VAiauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 1&Mu 1h$asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h#asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h"asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h!asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 ,(Pp,h-asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h,asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h+asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h*asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p)qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h(asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h'asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h&asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h%asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29 4(Px 4h6asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h5asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h4asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h3asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h2asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h1asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h0asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h/asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h.asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(P@h?asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h>asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h=asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c<o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa;oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h:asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h9asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h8asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h7asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29 @(P@hHasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hGasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26cFo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaEoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hDasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hCasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hBasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hAasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h@asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 M(PMpQqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23SPgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9cOo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaNoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hMasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hLasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hKasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hJasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hIasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4hZasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hYasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hXasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hWasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hVasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hUasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hTasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hSasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hRasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24 , Hp,hcasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hbasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30haasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h`asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h_asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h^asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h]asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h\asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p[qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 4(Px 4hlasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hkasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hjasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hiasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hhasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hgasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hfasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26heasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hdasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 @4\@huasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32htasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hsasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hrasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hqasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hpasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hoasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cno[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesamoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22 @/\@h~asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h}asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h|asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h{asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hzasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hyasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26cxo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesawoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hvasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 (/qJ([qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8SgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9co[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 ?f?|[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 er+V:eDO 567af5f9fe22dd2534f0f21554df04c690fb07e7a33ed7930ed340d25f8b61e2DN 4add726e039f5cb65f3c3ddf5cb012f686c3b88e5fc72e26f7909d9a89c7ad8fDM c4a33b702625b4d82f442a67bf684168c427963aec616cc7afcf0b3cc1b10d0dDL b39382d1f4016b40527ed0ed4bad27a7ad9ef4a325db0b74cd56c23b5c39de82DK bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3DJ 1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aDI 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeDH 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583DG 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8DF c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bDE 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43DD 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6DC 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5b D?fmDQm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 I.kr#IQ&m9Julian Brown - 2007-19^- ZC-6881: Build on C8%Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K$[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]#oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H"[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H![9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ".kD"[0qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9Julian Brown - 2007-19^- ZC-6881: Build on C8Z*SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V(YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ?f?|[:qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y4mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx3qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild2m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U1q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 ?f?|[DqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y>mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx=qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild<m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U;q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 ?f?|[NqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZMSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9Julian Brown - 2007-19^- ZC-6881: Build on C8YHmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxGqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildFm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UEq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 ?f Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniYRmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxQqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildPm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UOq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 3da^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y]YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fefq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaqoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22pi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ?8</?~qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mzi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 8<)wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 9HL96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD\ 75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7D[ d47ff36f6e274894e97305c35fbaf38b3d35179d06b845bc1ef7307767a7eeabDZ 7908962c945e169fe5416bf99cf9840be1b097226461f324697e72a82af12a58DY f7d57729ccb483b38c821b4af86e7e079ff8a9ef6d630d5010aca25057e8df1dDX 7e355006bb1dfb50b444a3b6276039f841ae87eb0408db6ad0552a21fdc6caa2DW 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116DV 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478DU cdc14005a1277d050d47687fb3abc56db1ad53d0b0fd8a46e7fc716074038511DT bb0c0ffe6cabf615622434c1e4767032a0af8be90ade8274ac3203505e5ca3daDS cfabe17f4e898ec4fc30b53bbb05359bc8b013b3824adb864836d453c1e93d5aDR 7335dd7afccc69ca47e7d7c88e5a3a430e207b55a2d106d0026d25b9113281cfDQ ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193DP b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e"q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h.oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya-oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22,i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?6i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde5q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 /q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?n;?>i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde=q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ([v(bFWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2DqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6@wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT?iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 thMoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6JwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTIiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Hi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeGq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UyUYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieTq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2QqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb]WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^eqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya_oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e^q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfmYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaioWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22hi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildegq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mri5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeqq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6|wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT{iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9zi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 }q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDi c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cDh bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6fDg 913aa77061152050ab61ec3cabd0d15c568a5c190b0c4d085a6c2a9c7ab320bdDf c78f9c8a6a1e2398cab9a8e2a9d82746678587168456432f127c9b022a503a01De 34bc7d2d24d5b2cb8cd33dbe494227989f96c569d2c0b996a632c372a507733dDd 5b5facf92d07152d5bab28640fbf2fb2e407eded66c4b0a1c4df0d32481bc670Dc b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627Db 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384Da 3da4004f83c6c3e3157f3b926b51238bc2530b2b37d1508b45e4f24eb37eace3D` c663eb53067abac575ce43b2c7733ee6731b7b81aab6706f04a91a0fc9c966ffD_ 26d612b082901c731103c16a016cbac021eb269bfd07646f8222b8b1220f19d1D^ 7bf615bc705c4d239255d724c7938e07da72701327ccd7e500c9162abdf10e7dD] 1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5 3dhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?$i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde#q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb,WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 'q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya%oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b4WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 /q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M.i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde-q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf;YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 9q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M68wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT7iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 96i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde5q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&yCYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6BwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTAiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9@i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde?q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^=qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbKWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LSqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yMYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieLq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf[YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaWoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eVq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22`i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde_q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub^WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2\qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mji5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeiq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTsiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ri5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeqq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbzWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6twwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6~wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT}iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9|i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde{q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;Uy YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDv 3de6e9b398606f6711bc26e6dae844becda5b914455b798d8df6d68d36eb9200Du 43f0fb8c454a4b140e7c9d6899db8be57aca9fa4f528759de3a425e1d855484fDt 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daDs 9c047c639f257d4c8ee9e675c0d0942f49f07dbd8304696f0735b67460f7d356Dr 8319a65ee98f3426a372a5d320c2ded15c372ae05911b30a788a9d739d867490Dq 1615551948d55a34eb7cc5cad2663705204a12310c0006d4fd680c204cccd0cdDp a0d1bf97714a2433ab96990dedb34056983625bbadf39e851a7c956c075454f4Do f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07Dn 6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddDm c61d368c88e11a26f1ba10dad75ac6babe4554d240b2ecbe9c846ce3c0a0d544Dl fb987bf28ec9b5a73ea164640b83bc3467195071817cd685e10b3449b0af8f33Dk dfde42a5cb4c83ede5c1b827cd5d4aeedc8d4b076443beb41a0361b331e10e50Dj 788da182d5c6b4d8d5127a7f8ff93d37eb928571571311d2ad05d5e0c7e410d7 V19;Vf!YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f)YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 'q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M&i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde%q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^60wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT/iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9.i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde-q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?8i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde7q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^5qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 1q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f@YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y;YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6:wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT9iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi Hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yEYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieDq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhPoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaOoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eNq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2KqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?Xi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeWq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^UqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2TqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb`WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^_qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaYoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bhWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mbi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeaq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfoYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wnUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6lwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTkiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ji5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeiq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&ywYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6vwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTuiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ti5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildesq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD d6d06f135a048946ced6c201a94c811b5b3660b2f7d7f726e18be62d38e44f01D 0e824989fda47f5f0aa34610a9214b70853487f7a07db1e50c124beada6805f1D 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0D b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047D 5f06530f9102b4ebd3ec9ee7b0aa71468163bed2a2ed30162829c397815389f2D~ d337fc41d6cc59d565c396bdc89bae4c45e9ee564e2dffc09717140a16247617D} 07b9f5be20ca5412ec8a39b8a1f0bbd4b9980f8291e390fb7cba27e3c3490658D| c082b2bac74ec778012d4c6b04015508cffa8269006494512308a24d91e3a9b6D{ 31da872f46485069a15535c8b4ea7933d0cd83faf2e83a8908307696321ef333Dz cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2Dy 6aceee6856cea7cb7595a3529373459fc90773981dec20edba2b00ee7122a587Dx 4c3f97eb3b6c2945b04546ce683050af47bb10723cfdae998f8e4513d05be347Dw 42245c5305c75bfd3befccc00e8693ce9b9bd79ede2b87e67dab96703f68110a ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT'iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9&i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde%q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb.WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^-qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2,qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 )q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6(wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged th5oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y3YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini62wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT1iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 90i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde/q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;Uy=YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie<q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^MqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaGoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eFq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaQoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Pi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeOq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f]YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MZi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6dwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTciCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9bi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeaq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub`WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^_qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?li5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildekq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^iqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (ftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yoYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6nwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTmiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{,4;CKS[cksz !)08@HPX`how'.5=EMU]dlt| #+3;C‚KÂSĂ[łbƂiǂqȂyɂʂ ˂̂΂ ς(Ђ0т8҂@ӂHԂPՂWւ_ׂg؂oقwڂۂ܂݂ނ%-5=ELT\dlt| # izIgi |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniexq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;? i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD 44498340339c32c937094628db8d77f06061acbec1a9a4eeb16cdc72150b6856D 3603b3eb04a79e1dd50bee74ff655a0f11c7f82479b8fbbf42dbd2f0bf35a4dcD 2cbe0ad344e652aa58b730e921ca8825329cfca8c40b27c279412f8909431e91D  d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525D  bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83D  74b662ab766f9c9d00e053f68b46f71436cacf8e0d18c87851c4b4ad35d8bf1dD  2e609d274eb6a9a3b415891254c01357164c1911b971dfad19d88c023092752fD  2a84f8150a5a485028f3f359b766fdabf87ccf8bd8b86d57c09d6ecb23ea8612D ba4e18c13e98ca5e5449590422b525a1ac45cc20b1b8ecb3cd9da11805ea2074D 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76aD a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5D 1b9275b20790ce662aa281cfec08d30c7ba0b3f522a08f16b4c5256cd9d6eb0cD 7fa932cd3b1725c012987b3bf0b272d65551c019adbf9d54d4f016f3f05021c9 z_zf#YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&y+YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6*wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT)iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9(i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde'q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<L;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie4q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfCYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya?oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e>q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS Kq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Hi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeGq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2DqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? Sq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MRi5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeQq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Nq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT[iC Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Zi5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeYq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Vq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbbWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6\ww Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thioe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ygY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6fww Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTeiC Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9di5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildecq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UyqY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniepq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntuboWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbyWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 }q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya{oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ezq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD dbc6481ff15925dd2f2435e325d7b4473454ae518229e52d69eee36f4b2003cfD 5bba38efec5d9bf2239e6982d297593ebe8a737ec77e49156a284e27c84039b8D f68db43e10a6161cc407ab926ab4f1d3604bb02a57a0960ea9f6f3762aac3c02D d698ce31b68489664d5352a0c27b36510a993e3b5cddabc4a38fd0d9bbcb2e6fD 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eD e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53D 671aa0fd0573ed5a474b55f35594d1f1448954e45c93dd8e1b6653f7877e060fD 9cb1f4ed0d5c35a9d33bd748e1220529b8d48f1a2a73c4df5044097e7252e20cD 57a4bba14cc1c17d1d1ba4476c2228e29b18c458e0bd4a9baf5469a7a9fc5c1bD 00f170b1a412631df4a33efea1e245ba0f43eec24b3c3fd0207220cf265d85bfD 84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17D 87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedD 7c6708b353a670c57393d4f55df654eb5f0d143c77bc6dcda54f922fbfcfad3d ?n;? i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6"wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT!iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie,q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dh8oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya7oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?@i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde?q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^=qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 9q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MJi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6TwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTSiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ri5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&y_YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6^wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT]iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9\i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LoqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yiYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniehq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfwYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyasoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22erq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya}oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22|i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde{q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD* 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0D) 37dfdda03d1c9d0d179fdd34d96ec3599ab80558893918efcd08bc1b454f7d26D( f7ea26b28c8826fa31ebfb2dd372e83ec34f8451056370890003167595baccc4D' 4616415e3e170cc8440eb88dc4716e211736d385aaaecbea614f6ca23d6632e6D& e90bf08c6bac2602dd940a55db0cf4a6c3f03bfd8a17a0b4f46804e2ad8395ddD% 9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62D$ d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912D# 579e727bd88fe8f2217ba6c29b35065433e6f6f1c870e47ab3c9a12a93daa2f3D" 5d0fee2947f845c0e054bd489ffe6d215fc0278d27b76821acc992083682bf89D! ede20515733ffbacad0738d81075160b5d990231ae13ebf9fd209e9194413922D  535289e09d4e09e0a5ecbc7a2bca318571ab0dd74d6562cf6b650699ecc9ad58D 04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123D 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200ba Un;Uy%YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie$q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^5qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 1q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya/oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf=Yw!Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<U!Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ;q+!Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oe!Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya9oW!Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 228i5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde7q] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6Wq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fEYw"Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDU"Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+"Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MBi5!Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeAq]!Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@Wq!Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qO!Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>q!Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6Lww"Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTKiC"Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ji5"Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeIq]"Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWq"Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqO"Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Fq"Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?Ti5#Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeSq]#Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWq#Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqO#Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Pq#Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYw#Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNU#Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Mq+#Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f\Yw$Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[U$Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+$Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoe$Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoW$Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yWY$Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6Vww#Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTUiC#Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi dq+%Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhcoe%Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboW%Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaY%Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie`q]$Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub_Wq$Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qO$Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]q$Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhloe&Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyakoW&Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ejq]%Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWq%Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqO%Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gq%Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYw%Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weU%Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?ti5&Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildesq]&Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWq&Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqO&Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pq&Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYw&Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wnU&Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 mq+&Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb|Wq'Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qO'Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zq'Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYw'Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxU'Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+'Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhvoe'Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyauoW'Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bWq(Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO(Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q(Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw(Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU(Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+(Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M~i5'Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde}q]'Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf Yw)Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U)Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+)Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6ww(Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC(Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5(Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq](Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&yY*Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6ww)Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC)Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5)Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq])Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq)Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO)Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q)Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbWq*Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO*Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q*Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw*Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU*Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+*Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe*Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW*Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<L#q+Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw+Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!U+Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q++Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe+Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW+Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY+Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]*Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD7 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079D6 3516e0f080dc73df0f7f9582ddeb2058153a3c3549f8c24e302eec29d8a0b481D5 0a4a7e438b2cd898aed185d6d31a1827700d03b441c0017d31ead646c5ddf0b9D4 0d1e02da7433a73ac19226684ef6922d1d854e65da8fa418a563e1265b5d59afD3 aabe7d5b43bcc994a6141408362fba2df9761ac9180112b19a3c8c2550a6c75eD2 770dd9a6b15df3046e2387867a293c53e17558cfaa22a91bd1dedaf47ca5e529D1 c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcacD0 b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913D/ b81ca543453e47a7e9fcc157d07037b9350058590e9fa94dacbc08195e7869f5D. b0fd0dcf1bf4a8be710ce3a1133821000ba69028b5678c737d194f56d0c780fbD- 2f2a1aaa2fbf0004804a22efa9fb6492b75f75042387586b486d371c3ee2519dD, 22a6d750d99492b928ccee6b8c8badcdb2a9ce8d3cde53e57768d6b5aa802da0D+ ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44 8jlf+Yw,Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*U,Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 )q+,Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oe,Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya'oW,Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e&q]+Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%Wq+Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qO+Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS 3q+-Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oe-Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oW-Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 220i5,Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde/q],Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub.Wq,Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^-qO,Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2,q,Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? ;q+.Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M:i5-Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde9q]-Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8Wq-Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qO-Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26q-Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5Yw-Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4U-Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTCiC.Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Bi5.Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeAq].Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@Wq.Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qO.Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>q.Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=Yw.Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<U.Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbJWq/Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqO/Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Hq/Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYw/Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFU/Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+/Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6Dww.Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thQoe0Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoW0Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yOY0Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6Nww/Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTMiC/Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Li5/Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeKq]/Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UyYY1Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieXq]0Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWWq0Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqO0Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Uq0Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw0Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSU0Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+0Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbaWq1Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qO1Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_q1Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw1Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]U1Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+1Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oe1Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoW1Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^iqO2Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hq2Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYw2Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfU2Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 eq+2Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhdoe2Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyacoW2Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ebq]1Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfqYw3Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpU3Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+3Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhnoe3Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyamoW3Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22li52Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildekq]2Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWq2Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fyYw4Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxU4Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+4Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mvi53Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeuq]3Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWq3Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqO3Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rq3Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6ww4Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiC4Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9~i54Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde}q]4Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|Wq4Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qO4Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zq4Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?i55Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]5Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq5Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO5Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q5Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw5Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU5Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+5Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (fYw6Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU6Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+6Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe6Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW6Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y6Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6 ww5Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iC5Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi q+7Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe7Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW7Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY7Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]6Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq6Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO6Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q6Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dh oe8Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW8Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]7Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq7Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO7Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q7Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw7Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU7Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDD e1aaa432c15485aa752f25da50237e3ab5a1543ccf94e4cee4c83fb210ec4baaDC 9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6DB 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faDA f2c046bf19f55237f275c0dc9032611ebc2d6dfa0ab84578059e72c8c93b17b0D@ 52c0c9208440e7653730e707daa714965cd1826ef3756d5bb946caa79b13b022D? 51b925ffce263cfea4dbc94b794db913cb6a92238adca5c9b670836e25d100ffD> 07f2ad5270cbff976ecc99420f7e009df1d989340b9835b2aba973330c0f4784D= e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eD< 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194D; ffd4300ee02c4edda7b04344844b4e4fea17b8e7c397e0de23ad9caa8ffc54a6D: 1c787432633643f5f4c747cf03165880e6577bd2e317e883abef1271ba62c708D9 a35e1a4db82e65ee287d5a6361753a033b911ae8d71f8afa58abfce39d31fae7D8 b0c13e67dead66fb22647f9661c2ae543ab1725a38b223b25d81ded2d27640da ?n;?(i58Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde'q]8Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&Wq8Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qO8Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$q8Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw8Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"U8Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+8Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb0Wq9Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qO9Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.q9Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw9Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,U9Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+9Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oe9Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oW9Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b8Wq:Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qO:Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26q:Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5Yw:Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4U:Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+:Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M2i59Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde1q]9Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf?Yw;Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>U;Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+;Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6<ww:Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT;iC:Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9:i5:Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde9q]:Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&yGY - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6Fww;Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTEiC;Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Di5;Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeCq];Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWq;Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqO;Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@q;Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbOWq - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqO - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Mq - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKU - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+ - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoe - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoW - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LWq=Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw=Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUU=Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+=Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe=Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoW=Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQY=Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniePq] - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf_Yw>Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^U>Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+>Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oe>Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oW>Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eZq]=Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWq=Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqO=Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS gq+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhfoe?Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoW?Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22di5>Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildecq]>Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWq>Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqO>Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`q>Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? oq+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mni5?Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildemq]?Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWq?Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqO?Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jq?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whU?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyTwiC@Dan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9vi5@Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeuq]@Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rq@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpU@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb~WqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+ATravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6xww@Cory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeBJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWBJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYBTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwACory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCADan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5ADan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]AJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;Uy YCTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+BTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqCDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOCJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qCTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwCTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUCDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+CTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeCJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWCJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qODJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qDTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwDTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+DTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeDJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWDJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]CJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf%YwETim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w$UEDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+ETravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeEJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oWEJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i5DDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]DJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eDQ 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6DP 3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefDO 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37DN ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fDM 348fd02e03ace015881244f9e48e66747bae7188df0a1a6e40b1b02381518847DL 9aaaee56807bf880fc5de554e46bc2439cbf21aca3291986f891ff7b0720875aDK 3b57e35e2864358474d4fdb60ec08b3bd9cbfd5056c254163e28b53f40dcfe5cDJ 13fb350b4202a47c624fdc84a4a9ba9c0f8e922f98da5a43bfcd070360c091abDI 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91DH 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109DG c89dca7d343285c14ae16a647e41824f50e582cd282fcf302b9d2bfa5fa8ec50DF 8a7b4929f2e776f11c513de7cd6f71b245337d5619e506cf62d758d7ba55dc2aDE 216fcf8e74a21fa647aa7218252ab81a6e199983f8ee9f3e90ea643fa226dd1e ?zI$?f-YwFTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,UFDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+FTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M*i5EDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde)q]EJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqEDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOEJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qETravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^64wwFCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT3iCFDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 92i5FDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde1q]FJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqFDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qOFJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.qFTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?<i5GDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q]GJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqGDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOGJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qGTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwGTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UGDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+GTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (fDYwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+HTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeHJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWHJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YHTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6>wwGCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT=iCGDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi Lq+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYITim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieHq]HJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubGWqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhToeJJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWJJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eRq]IJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?\i5JDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde[q]JJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqJDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqJTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwJTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUJDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+JTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbdWqKDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOKJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqKTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwKTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UKDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+KTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeKJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oWKJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?blWqLDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOLJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqLTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwLTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whULDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+LTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mfi5KDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeeq]KJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfsYwMTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUMDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+MTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6pwwLCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedToiCLDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ni5LDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildemq]LJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu HzI^HW{YYNTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency6zwwMCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTyiCMDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9xi5MDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildewq]MJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqMDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOMJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqMTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbR\RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{3;CJQYaiqy (08?GO W _ g o w~ %-4<DLT\dls{!" #$%('1(:)B*K+S,\-e.n/w123456'7.869>:F;Nf?n@vB~CDEFG%H-I7J@KJLSM\NeOoQxRS TUV(W2X<YFZP[Z WHp>WoNJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeNDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogNJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KNDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{NCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{NTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{NTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X}Y[NTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X|Y[NTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 IP[ UeODan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogOJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KODaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{OCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{OTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{OTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[OTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[OTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYOTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency WxTx#W[UePDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogPJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KPDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{PCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{PTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{PTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[PTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[PTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oOJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version Qx[QiogQJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KQDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{QCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{QTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{QTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[QTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[QTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWPJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oPJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version NXNi(ogRJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[KRDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll&a{RCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{RTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h$Y{RTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X#Y[RTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a"oWQJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22!oQJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeQDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD^ 01d867b927b46262784bd7f3dad7bdc4e8c7ca12bbd772e483873b7085b33fd0D] 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000D\ 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760D[ 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113DZ c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025DY 464de843443b0ea6d54fff9cd0120f86bdb6f8fec5a629261303ee23adf34587DX 1cee8c3944863f657a1dbee737863636a30d91d8813724e3f8dc2b3a8ee57223DW 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566DV 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9DU f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535DT e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cDS c239fdeae875adce3b80e8bd0c21125f16f846fed0a888240e047fa54e9cfeb2DR bccb750850619b326703c7b1cfac357d6a00d22c08dd275865c191548e4c180e LE}LQ1[KSDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{SCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h/Y{STim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{STim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[STim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k,gsRDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa+oWRJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*oRJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)UeRDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS -4G-U:q=UJulian Brown - 11.0.0-1a@- ZC-9539: First version9oTJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm8a}TCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U7q=TJulian Brown - 11.0.0-1a@- ZC-9539: First versionk6gsSDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa5oWSJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224oSJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3UeSDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi2ogSJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 =PmBa}WCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UAq=WJulian Brown - 11.0.0-1a@- ZC-9539: First versiona@oWVJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22?oVJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm>a}VCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U=q=VJulian Brown - 11.0.0-1a@- ZC-9539: First version<oUJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm;a}UCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 #xI\#mKa}YCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UJq=YJulian Brown - 11.0.0-1a@- ZC-9539: First versionkIgsXDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationaHoWXJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22GoXJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmFa}XCory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UEq=XJulian Brown - 11.0.0-1a@- ZC-9539: First versionaDoWWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22CoWJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version xHhmSa}ZCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mRa}ZCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mQa}ZCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kPsgZBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXOsAZBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekNgsYDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationaMoWYJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22LoYJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version 53Sq5k\sg\Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX[sA\Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemZa}[Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mYa}[Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mXa}[Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mWa}[Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kVsg[Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXUsA[Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemTa}ZCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 *<{ *mea}]Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mda}]Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kcsg]Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXbsA]Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaaoW\Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m`a}\Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m_a}\Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m^a}\Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m]a}\Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 *]} *mna}^Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mma}^Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mla}^Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mka}^Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kjsg^Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXisA^Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packageahoW]Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mga}]Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mfa}]Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 8,a8awoW_Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mva}_Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mua}_Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mta}_Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3msa}_Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2krsg_Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXqsA_Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekpgs^Dan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaooW^Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eDk b0bad40a79ba4826ab66ceb77cc1d54140b5dd953af480fb316308cef6524600Dj 639b051bdf3b7947a5f4efff7c251bf5be1a2ff24ebe988aa736578005483ff6Di 77864ef71f277e9c17100ca3f70b22178def596e45a8cb67f30232c9ccac03deDh 7b3b2841bbecdcbcb5a0cb8c0006222b75a092a7702dc154f8f435745e8b304dDg 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0Df 862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80aDe 882e16f74b084f5c7b67b049ae125b4079337bfbeec76b824d336c7063dc918bDd c717de8f0ad74d147bf4cb5be4d6c231ffb298ddd31ae5af00f3121826ca0a89Dc dba4b957e4cd7245bb38788a74bd231e4da190676d798d7950d0fe36192d7674Db c480d0e951e5c979ab5c5d1f5ff0566c777e625327f3213059899f30ee3ac27fDa 31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2D` 2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083D_ 1e0107b0c8cd389932dfcc27f804dd63a43bdccf3839cc9b090a47508bb31210 FC6Fq`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}U`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oe`Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoW`Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyY`Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inikxgs_Dan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situation t8RtwUaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+aTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeaJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWaJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYaTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| q+bTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoebJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWbJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]aJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaoWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5bDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]bJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqbDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qObJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]cJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqcDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOcJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?m`p?e'q]dJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&WqdDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qOdJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$qdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"UdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M i5cDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]mZM].qeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,UeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6*wwdCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT)iCdDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9(i5dDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build G8<)Ga6oWfJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YfTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini64wweCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT3iCeDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 92i5eDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde1q]eJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqeDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qOeJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 f5fe>q]fJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oefJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^FqOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YgTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini c1`ScNqhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eHq]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubGWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ^8<k^wVUiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ri5hDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeQq]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 ?HL?w^UjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M\i5iDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde[q]iJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 9HL96fwwjCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTeiCjDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9di5jDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildecq]jJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?ni5kDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildemq]kJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (fvYwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoelJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWlJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqYlTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6pwwkCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedToiCkDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 er+V:eDx ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143Dw 309870e356513ee40079c94e33e361e9dbda0d2ed15717a7d56ad962aa32ef66Dv ced8b96a5c8fbd0c5cf351fc0aa890d36b6523b7462e82fe98713f0b9d2486b2Du 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656Dt 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddDs 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dDr 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acDq 8ea3cf88686140a7e2b308f7061ca16cbd16997317671aa9b37c1085a217d3d0Dp e2db18cfd935863f6788fb617b748be990e4552cdbeff1f2b3598b4aeea1a103Do 730ecd716a1f4ee57eb0fa6dd4951f54a39b978a9bbe6ff72abc72cce0472de9Dn 867559124f97948f7d4b4277d14ef43e263e43abc53a3f8c1700fded520c557fDm 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901Dl 2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803 izIgi ~q+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YmTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniezq]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubyWqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wqlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhoenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?i5nDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bWqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5oDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]oJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf%YwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w$UqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6"wwpCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT!iCpDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5pDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]pJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu PzI^PO-[GrJack Hayhurst - 0.1X- Initial spec file creation.6,wwqCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT+iCqDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9*i5qDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde)q]qJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb +?8+b7[msJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[GsJack Hayhurst - 0.1X- Initial spec file creation.P5YKrDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV4_QrCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU3YUrDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP2SQrDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f1WyrTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q0SSrDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9/[UrJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b.[mrJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dQJb@[mtJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[GtJack Hayhurst - 0.1X- Initial spec file creation.P>YKsDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV=_QsCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU<YUsDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP;SQsDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f:WysTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q9SSsDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.98[UsJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. -dQJ-bJ[muJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OI[GuJack Hayhurst - 0.1X- Initial spec file creation.`HmWtJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PGYKtDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVF_QtCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUEYUtDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPDSQtDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fCWytTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QBSStDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9A[UtJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. dQJbS[mvJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`RmWuJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PQYKuDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVP_QuCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUOYUuDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPNSQuDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fMWyuTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QLSSuDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9K[UuJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. {dQJ{g\SvDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`[mWvJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PZYKvDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVY_QvCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUXYUvDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPWSQvDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fVWyvTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QUSSvDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[UvJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ?8`emWwJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PdYKwDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVc_QwCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUbYUwDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPaSQwDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f`WywTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q_SSwDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9^[UwJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b][mwJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 'B@-z'Oo[GyJack Hayhurst - 0.1X- Initial spec file creation.Vn_QxCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUmYUxDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPlSQxDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fkWyxTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QjSSxDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9i[UxJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bh[mxJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Og[GxJack Hayhurst - 0.1X- Initial spec file creation.gfSwDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceD c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cD 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578D 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eD 6320cb9f28aff3c2e47350fe3fbdedc8271b005b186f3ed3134d263705169483D a6f3a7ad5306d34bfd5a2a6682fc563d7a2ab41b5263bc8a3626ace2f4ffff96D e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cD~ 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2D} f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81D| 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893D{ c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dDz 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5Dy 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91b ?8bx[mzJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ow[GzJack Hayhurst - 0.1X- Initial spec file creation.Vv_QyCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUuYUyDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPtSQyDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fsWyyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QrSSyDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9q[UyJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bp[myJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dQJb[m{Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G{Jack Hayhurst - 0.1X- Initial spec file creation.PYKzDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV~_QzCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU}YUzDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP|SQzDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f{WyzTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QzSSzDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9y[UzJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. }dQJ}t _ |Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G|Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK{Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_Q{Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYU{Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQ{Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWy{Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS{Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U{Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. L:3{&L^Wi}Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ }Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G}Jack Hayhurst - 2.2.7X- Initial spec file creation.`mW|Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYK|Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q|Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU|Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP SQ|Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` Wm|Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ Wi|Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 JHAJ`Wm~Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi~Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ ~Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G~Jack Hayhurst - 2.2.7X- Initial spec file creation.`mW}Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYK}Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q}Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU}Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ}Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`Wm}Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module CSA C`(WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^'WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t&_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q%_GJack Hayhurst - 2.2.7X- Initial spec file creation.g$S~Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`#mW~Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P"YK~Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV!_Q~Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU YU~Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ~Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 DSA^DP2SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`1WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^0WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t/_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4g.SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`-mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P,YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV+_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP)SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 1M*K1P<SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`;WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^:WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t9_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4c8m]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for Ubuntug7SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`6mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P5YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV4_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU3YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental 0M*n0`FWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^EWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tD_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QC_GJack Hayhurst - 2.2.7X- Initial spec file creation.cBm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugASDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`@mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P?YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV>_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental _S,f_VP_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUOYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPNSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`MWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^LWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tK_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_GJack Hayhurst - 2.2.7X- Initial spec file creation.VI_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUHYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPGSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 E3mfEtZ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QY_GJack Hayhurst - 2.2.7X- Initial spec file creation.PXYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVW_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUVYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPUSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`TWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^SWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tR_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QQ_GJack Hayhurst - 2.2.7X- Initial spec file creation. :3bhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniP`YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV__QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU^YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP]SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`\WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^[WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 er+V:eD 2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8aD 1c93d17be096d586c7d489a48b4a29683c2d78973996dcfbb146c11429f1fbf1D fb96fc4f95cf6ab18ebaf0221b10ff179689a90a6fe88606645b45b5835396e9D 94bf21c180b05c4765ce218f919b09b3efdc4e596643cbb965709f050eec35ccD db45437e4f98f9626f3abab0ecfe50c1b05babd49f77fb504fdfcae0ea461417D  36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858D  9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6D  74dfa28b113d2ff9e9e51af28e4861ca40a69c6bafc38ce23ea00a7b3029a10aD  45c28a02f7cd8cfa5e4b1f57ab0388dc93d1b129b53be9fa2c38840ad9220572D  30a95f099d71b85bcb24226e745b436872ee960dd8ec91537774dfc3187a638bD ea3d380b6b8ea51cc624a794c8112ad4137b13ee642188939e03f2cf9e177f90D 893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5D b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8 Un;UykYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^{qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyauoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22etq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22~i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde}q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie&q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dh2oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e0q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?:i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde9q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bJWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MDi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfQYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6NwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTMiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Li5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeKq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&yYYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6XwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTWiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Vi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeUq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubTWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LiqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD 8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55D 8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356D c68097b49131a3eeabd17185fb7ceaffa9ca82e0b10b6f7468c63d22834970e7D f3a6b9ba9dfa1855a1823bf487e653b5f0ce796fc471695599999353b725c963D 08fe3d17c0eea6ef013e2c045e46f43384271a73d1f79ea97e8c639c8ffffed8D d82b5b83dc4af0907bea257017bd48d9781f9961373a3f1375c976fb5ec65e4eD 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8D dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731D 97fc27f3932aebd031f55c0180e2689940ae9a4b9c9576aaa45f26184a3bbdc5D 08b90f45683b86f864fec14278ed283de87a1b180b67d61eacc2be5dc65078b4D c9954557b023fb051e44817ff796ce49bd1df6cdae55c22d613420941367d7e0D c33b27b524766754b19bc84956b7aaf1548c30c69aaadac13ccda00f15d55ac4D ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4 8jlfqYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyamoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22elq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22vi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeuq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^/qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 222i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde1q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M<i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6FwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTEiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Di5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?Ni5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (fVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6PwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTOiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhfoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22edq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD, c2d5ac3020357c02fe228e2b2c8c7b65e54dfe7525879ff0b1e25c871ee65082D+ d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865D* 2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662D) 2d0d76d46d55102eb15fb343352795e5b1de97428d7f690a9af23f388a2cdbc6D( 794ee81b97ba35028e264c19223669f61e4b26433888ee3ea8548a746f1e84e0D' 528d5df83a94dbc58c383545e6a0db3f51802815e89c452689c69f11fc745870D& 870dd11ca3008f65edde3216eb44edf752872eecfb3dd8a7f2000c3bac70cdf4D% 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceD$ 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4D# 92c11ab1274fc4f126332c77fe3d82b0c35a4c08b28c029ac55c2aad62163ae9D" 91d7e1e1f12b1fea3a51886a97ca99fe199c66c009512baf57cf8c3e6e026988D! 9f94c0b4cf30df1b698c56edbb3c1604bc85321fc0432f86381a3ff4b6448ba8D  ec7733fc6f97a3a494cdaa2f09fdf47ff727be79fab4a9dcc721d2f6043cf35b ?n;?ni5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildemq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b~WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mxi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf%YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w$UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS -q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22*i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde)q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? 5q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M4i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{^k_s`{ab cde"f*g2h:iBjJkQlYmanipqqyrs tuvw'x/y7z?{F|N}V~^fnv~ %-5=DKS[cksz "*29AIQYaiqx'.6>FNV^fmu} %,4<D‚LÂTĂ\łd y3dyT=iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9<i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbDWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6>wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6HwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTGiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Fi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeEq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22fi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eD9 c10b7a835640293aa2782936becb8cf2f287e9c310c7280c6df4c5bd9a4736c2D8 db80a7a3794c1149577602b166a0b97a598cd5fd43974ab7da86cf9afa2295c4D7 2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4D6 ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bD5 0a35f95626b5be014adfa26caa786a695eac171d6194b1f1b240de175cd86e01D4 a584645b187806e369b17468457221e6563abdcdaadcd19de70ee03064e3c33aD3 38d2c75ae4a4f0342adbe0f29b3f546205cc7406dec00e896ce673a2640a6ca3D2 f1558c91fc6e0fdd70e96f2f019e8b8ae3eed4f4de251ffa6a28c3bf9074b93eD1 e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0D0 59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551bD/ 0157c280c31e35c030732e85c25e8ad95ddc5f0d3765c484e26d8d09da4d9658D. a3d79babbd870134f8de745acf9dae710582687a47832e252c5fa3a0e304ef1fD- 0da4cf7dd3c0385bd05627fa279bf566ca74ba7db7c07a87c7b672e30188c32f ?zI$?fsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mpi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6zwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTyiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9xi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?"i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?b2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M,i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zf9YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M66wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT5iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 94i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&yAYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6@wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT?iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9>i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde=q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LQqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfYYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaUoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eTq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya_oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22^i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde]q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub\WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildegq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^eqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDF 7af8f2ab7d1c73741378d619a1018a983e2bbb10aa558f01377018d288225c57DE 2bd4b45775bc7434169b8c65747bae36dd956c5ec0e5a45c89c67dc77e0b4871DD e50c5ada733635a1304c612c85de3dbbe8ba215889d2c5457d034dbc7f933a96DC b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cDB eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520cDA c7cbf3feec01bc611ae13e5f4e65428c1e321e2e7febad2cd6057c55d9be1eaeD@ f524a1d74aff337bec6bb44d002c98b0331f7a3ac1368754afdaa26f0c1b8554D? b9beb9e148f7dbc7e09bec78367988cdbf62cb3fb3871ab0921495f118aca5eaD> 2cbc3d13cbe39dc61dbd454892802ce77b8e9f9cd7ff68f180b86944c18011a5D= 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172D< e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fD; 9da52a9516152d9f539e26377207a055725cc5ef0a31e1b7b6f9c6cbc80044a9D: a5659393b96c0a5b5a42e2b7d6b9345db42996f109c649578afda43e5179c5db y3dyTqiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9pi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6rwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6|wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT{iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9zi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;UyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?f'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M$i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde#q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6.wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT-iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9,i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?6i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde5q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 /q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini68wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT7iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi Fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yCYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieBq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubAWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhNoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaMoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eLq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?Vi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeUq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubTWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb^WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2\qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaWoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bfWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^eqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M`i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde_q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfmYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6jwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9hi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildegq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDS f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459DR 212cc2edb5998037ef328a21c231a5ac4e4ac5ace227736601edfd3434e197dfDQ 17b02a8c9cb4ab998b06a315540b0188e4688f8144f341cd6ba888595e6d9187DP 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50DO 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530DN 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90DM fe2c6809f53162d23f7e92e6ec6d2f7f43299ed50eb3b3e93af87f32db997e8eDL 3a7de6b3519179497c55eb95f1886075de7bf714915590b2ed4713ffa24ec9d2DK f9a4d6d3f751e075cd5e01ad90dbf2630a47c97cf59bb845db6553f7bf28a9c3DJ 48f433914fd52be6e6c80cc10909066312e2a60b86ddce9f0c31d7d35c2a98cfDI 6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561dDH ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0DG 8d9e325dd65a5b5ac3fc37470113b9c26e5833833b0b290373ead71e805366a7 &zI^&yuYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6twwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTsiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9ri5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeqq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jb}WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie~q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT%iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9$i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde#q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8Hb,WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 'q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6&wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged z s4aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i2auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s1aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.360wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedT/iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9.i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde-q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu o$6Sos<aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i;auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W6aWDu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Cu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZBoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sAaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s@aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a?oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s>aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s=aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 }.R}ZLoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sKaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sJaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aIoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sHaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sGaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sFaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iEauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 W{,WZToIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sSaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sRaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aQoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sPaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sOaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Nu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Mu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 J{&Js\aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a[oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sZaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sYaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Xu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YWmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Vu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Uu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 ]+!?]adoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YamIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84`u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1_u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z^oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s]aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 f5felq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically er+V:eD` 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3D_ 8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7eD^ 389ab2545d980495a5e9abcf85e095a34c70f4b007d9346f11e5133e0c98d9c3D] dd8da658e98932830cd8ab3d992dc3f5816cfcb46fc7069a9694399844c9ee2dD\ c0e8fba621407e61506d0721fddfd8c27f3bdc5e944a02c303ad904bb8e0535bD[ b47aa279b7fb49e908054cd3a53409bdf816b95aabe3eb8261af5cc84403e62dDZ a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4fDY 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977DX 52f58aa143627f2cf95e180866f97f7a41c9166bf50a0c05e88e5fe7d50950e3DW 60a3aab836f2b942c58f3bf5551bb58daf361208ce66fc911e9059263ff73354DV 4be85cf87c2a0b2d69e41f8d552765bd748eeb00214a6de3dc41ae1d890c2f0aDU 4d4b93bac25a0f4ea2201115687320d2701e6907c5147055df17dff9a531dcd5DT 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486f S ;S^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ymYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini c1`Sc|qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22evq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ^8<k^wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 ?HL?w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 9HL96wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M (p  (f$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 izIgi ,q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y)YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dh4oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e2q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub1WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?n;?<i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbDWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya=oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 ?r?bLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MFi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeEq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu z_zfSYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6PwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTOiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Ni5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu &zI^&y[YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6ZwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTYiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Xi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeWq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^UqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2TqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb j/"2jbcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LkqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yeYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniedq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22enq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eDm f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953Dl 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353Dk aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644Dj a869a9ad954b8dac65e2377ac4e074df62cfd7d2b3c2cd8f6808ea4903b470afDi 8af369dc89c4ee4d62a49f4828ab5f90c81cf3ccc64cb4d25f21a5bcfaae495cDh cebe48a83f0426661d1d8e7a791232c3db7dcca0a5578d870e4ea99e4baba5b4Dg 45f2ba46c3230733be1da7e54264040d47d0a4ac067d6ea36b336e0e62d014e2Df 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310bDe 67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130Dd deb546d9b8cfb18137915b4c5f8a60ea3e655d229c50e157fe2f048718df8f20Dc 210cba5da341f107d633adc0c125d3e5ba7c7b65171d30eea885f3a6342cab7bDb bed239ab6823a0121335b7392e3c63f5a8637b8a9ca680a8eecd8193a3567b18Da 514db1b9999a71ad9ad581c93f2d9e4575303929c8c38658f8cf0010c7f66ba7 SzIQS {q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyayoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22xi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?3d? q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 y3dyT iCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 E8HbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M6 wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be merged thoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini6wwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Un;Uy!YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb)WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e*q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf9YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya5oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 224i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs ?zI$?fAYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M>i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde=q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb zI^6HwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTGiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9Fi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeEq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?n;?Pi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeOq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^MqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]y 5]hXasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hWasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hVasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hUasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hTasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pSqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.236RwwCory McIntire - 7.4.33-15gv@- ZC-12614: Rolling “ea-php74” back to “2ae8a0c01d69dbc710734ff516c17a19a479fa13”: was not meant to be mergedTQiCDan Muey - 7.4.33-14g@- ZC-12614: Build on Alma 9 ,(Pp,haasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h`asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h_asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h^asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p]qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h\asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h[asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hZasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hYasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29 4(Px 4hjasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hiasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hhasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hgasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hfasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33heasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hdasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hcasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hbasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(P@hsasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hrasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hqasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cpo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaooWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hnasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hmasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hlasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hkasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29 er+V:eDz 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257Dy f82bbb3dfb3cfca537bf181ad79611193b8e7fa8be216828c67fdbb8adaacfcfDx 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aDw afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357Dv 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00Du c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fDt 2f5dbe6df269a967e43177e76cfa9afe1275b400b01cefae3a56ccbc3e47ee8dDs 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aDr 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284Dq 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beDp ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072Do 1e36470ac2ef9cf433fc2f8531710df218e79e3f50b7248b881c2aa3b8a65683Dn daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0 @(P@h|asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h{asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26czo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesayoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hxasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hwasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hvasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30huasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29htasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 M(PMpqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23SgCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9co[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h~asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h}asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24 , Hp,hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 4(Px 4h asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 @4\@h)asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h(asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h'asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h&asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h%asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h$asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h#asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c"o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa!oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22 @/\@h2asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h1asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h0asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h/asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h.asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h-asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26c,o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa+oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h*asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 U/q-Uh;asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h:asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h9asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h8asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h7asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21S6gCDan Muey - 7.4.33-4g- ZC-12614: Build on Alma 9c5o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa4oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h3asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 ;(W;hDasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hCasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hBasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hAasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h@asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a?oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h>asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h=asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h<asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ;(W;hMasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hLasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hKasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hJasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hIasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aHoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hGasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hFasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hEasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26bR1RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Ȃtɂ|ʂ˂ ̂͂΂$ς,Ђ4т<҂DӂLԂSՂ[ւcׂk؂sڂ{ۂ܂ ݂ނ߂!)19AHPXajs| )2;DMV_hqz (2<FPZcmv    '1;EOYbgoty   %!,"3#8$?%F&K'R(Y)^*e+j,q-x/}0 ;(P;hVasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hUasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hTasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hSasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aRoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hQasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hPasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hOasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hNasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 =(W=h_asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24k^gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh\asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h[asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aZoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hYasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hXasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hWasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 =(P=khgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshfasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30heasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29adoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hcasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hbasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27haasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h`asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 ;(Px ;aqoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hpasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hoasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hnasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hmasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hlasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hkasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hjasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hiasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ;(Px ;azoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hyasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hxasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hwasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hvasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25huasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24htasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hsasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hrasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 er+V:eD b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5D 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3D c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3D 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884D 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cD 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cD fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afD 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908D 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3D~ 17188b7e9b8fd99f88d84e22612b4ce5d6bc685ca04d3ee11e01f870cd66c0adD} a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3aD| 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64D{ b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55 4(Px 4hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h~asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h}asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h|asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h{asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 B/WBa oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 6(Rz6hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 l/\@lY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 63tk 6(Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H%[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 -3tV-Q2m9Julian Brown - 2007-19^- ZC-6881: Build on C81Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K0[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]/oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9Julian Brown - 2007-19^- ZC-6881: Build on C8 '.k ^'a<mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q9m9Julian Brown - 2007-19^- ZC-6881: Build on C8U8q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[7qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 CTaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QCm9Julian Brown - 2007-19^- ZC-6881: Build on C8YBmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxAqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild@m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS aC]aKP[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HN[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HM[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YLmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I{&TEIKZ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]YoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HX[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HW[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZVSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9Julian Brown - 2007-19^- ZC-6881: Build on C8QY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&TEKc[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]boOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ha[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8[Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 6{&T26Km[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hk[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[jqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9Julian Brown - 2007-19^- ZC-6881: Build on C8dY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Kv[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[tqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9Julian Brown - 2007-19^- ZC-6881: Build on C8nY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eD b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27D ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213D c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111D c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8D 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094D b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0D 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768D  ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233D  4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01D  5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8aD  43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3D  37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687de ,{&T2,]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8wY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 6,_B6] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 3,_B3K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {&T2Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQ'm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y&mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx%q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild$m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U#q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7["qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H1[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Y0mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx/q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z+Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H;[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[:qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9Julian Brown - 2007-19^- ZC-6881: Build on C84Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K3[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]2oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]EoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[DqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9Julian Brown - 2007-19^- ZC-6881: Build on C8>Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K=[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5QOm9Julian Brown - 2007-19^- ZC-6881: Build on C8UNq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[MqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9Julian Brown - 2007-19^- ZC-6881: Build on C8GY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQYm9Julian Brown - 2007-19^- ZC-6881: Build on C8YXmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxWqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYbmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxaqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild`m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U_q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[^qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V[YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 W6WRgaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qfaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhdoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZcoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZmoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsalUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\tqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qpaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientavUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eD! 6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eD  4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7D c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421D 830090d69940c840e9fad76e3dbb92e9bb917c6b4b341216135783ddc30f270eD cb659d2f34c558dcee62f091a0c859737590cd2415d511029d3b84e08a74c35eD 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaD 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eD 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedD 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfD a53e8f79c69f2e226c9a866174d374535a247943b13bc2a8101229889cf553d0D 0f42aeddf45981c47defdd3517f5832a143fda89b382b3ce5885f176860d47f4D 7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aD 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq,aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ)oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h3oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta2UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd<o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dFo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Pg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddOo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ[oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Zg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZeoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncjo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qha Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhfoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqqa!Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+!Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhooe!Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientanUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dxo]!Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUq!Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voO!Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uq!Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYw!Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[!Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraE!Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD. 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eD- 5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0D, 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffD+ 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeD* 35fc493f6ea0b49981836a1a324a0602e6b65d9e5e6bcc72dd0d6657e63d5a86D) b0f08832f3b521c9dc4782273e26af56ca6f5817fe096779d282156288505528D( 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fD' 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027D& f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eD% 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eD$ 6584e34fe32c1d862873db735196514b8be39e6132ea833fd1a210f2602224ccD# 62c2b0af91869d8100739ebb5910ca2f332849d466cde1d5c65b24d9203965d7D" 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29b N Nc}o["Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aE"Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{a"Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+"Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhyoe"Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqa#Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+#Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]"Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq"Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO"Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q"Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~Yw"Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]#Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq#Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO#Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q#Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw#Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[#Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE#Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[$Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE$Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa$Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+$Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5#Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoe%Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI%Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5$Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]$Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq$Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO$Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q$Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw$Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYw%Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[%Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE%Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa%Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+%Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq$a&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oe&Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ!oI&Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa Uq%Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO%Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q%Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h+oe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta*Uq&Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oO&Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(q&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'Yw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c&o[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf0Yw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-a'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq7a(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe(Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd4o]'Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua3Uq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21q'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d>o](Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=Uq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;q(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfCYw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q@a)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qJa*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Hg5)Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddGo])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Dq)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dQo]*Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Nq*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqVa+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Uq++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToe+Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZSoI+Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Rg5*Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z]oI,Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa\Uq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Zq+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncbo[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q`a,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _q+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oe,Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqia-Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+-Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhgoe-Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientafUq,Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoO,Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dq,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dpo]-Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaoUq-Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noO-Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mq-Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYw-Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[-Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaE-Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncuo[.Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaE.Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsa.Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+.Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhqoe.Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq|a/Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+/Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdzo].Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuayUq.Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoO.Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wq.Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw.Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD; 16c4f9a228c0a38c8e97780875699845fc16be6b0db7951035f1f58927ec6df7D: 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befD9 a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9eD8 35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183eD7 fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eD6 9d0222b535ecc9b0d7620f37bfafaa919aaf67af08ad74edc066063dd0d08ae3D5 0c485ade18a4885d07a603e3b2394fdae1e6c1a3d720e17cdb20727bf1b42287D4 15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562D3 dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8D2 b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7D1 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828D0 26af75ef67eb124f3a40ee26757c6bb5dfc6396982b4932f3b6366a9c1eed3ceD/ 13d5afd153b070b7ce36ce781e950b2f2e6423b34950f4ca142ef1eaa20b700f $BR$do]/Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq/Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO/Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q/Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw/Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c~o[/Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aE/Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[0Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE0Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa0Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+0Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5/Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoe1Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI1Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g50Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]0Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq0Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO0Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q0Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw0Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYw1Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[1Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE1Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa1Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+1Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqa2Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+2Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe2Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI2Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq1Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO1Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q1Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h#oe3Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta"Uq2Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]!oO2Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q2Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw2Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[2Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE2Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf(Yw3Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[3Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aE3Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%a3Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+3Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq/a4Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+4Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oe4Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd,o]3Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua+Uq3Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oO3Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)q3Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d6o]4Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua5Uq4Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oO4Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23q4Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw4Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[4Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aE4Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf;Yw5Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[5Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aE5Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q8a5Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+5Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qBa6Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+6Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M @g55Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd?o]5Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>Uq5Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oO5Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<q5Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dIo]6Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUq6Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoO6Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Fq6Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw6Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[6Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaE6Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqNa7Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Mq+7Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoe7Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZKoI7Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Jg56Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZUoI8Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaTUq7Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoO7Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Rq7Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYw7Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cPo[7Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaE7Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcZo[8Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRYaE8Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qXa8Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Wq+8Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoe8Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaa9Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+9Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oe9Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta^Uq8Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]]oO8Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2\q8Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[Yw8Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dho]9Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuagUq9Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foO9Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eq9Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYw9Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[9Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaE9Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncmo[:Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaE:Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qka:Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+:Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhioe:Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqta;Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+;Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdro]:Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaqUq:Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poO:Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oq:Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYw:Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d{o];Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUq;Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoO;Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xq;Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYw;Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cvo[;Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaE;Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[ - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~a - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+ - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M |g5;Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDH 92ebfd7eef0e6a0ad39765e6224d0911ce04fd82856a18032dea2083780880beDG 226aba0dff298d8793e920e482a2dfe84eaf16b24a11840333a999ff6e6a6e11DF f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bDE f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddDD e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5DC 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46DB 7fec9fa8a6180cdf62a32c3d1f3a356341ef03173f546696811805549c7c1363DA d343282db0752a7b32fecce9bda1127120c1f1d04cf2af0c5c7ff4b159f38222D@ 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdD? 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fD> 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dD= 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17D< 7510f9296ff8ea55c18e747e2504ca30c2570eb23d5aacd70df1735e3e71ae08 JPhoe=Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI=Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5 - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo] - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf Yw=Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[=Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE=Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q a=Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+=Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqa>Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+>Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe>Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI>Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq=Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO=Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q=Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoe?Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq>Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO>Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q>Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw>Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[>Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE>Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{2345$6+70879>:C;J]?b@iApBuC|EFGHIJ#K(L/M6N;OBPIQNRUSZTaUhVmWtX{Y[\ ]^` a'b.c3d:eAfFgMhRiYj`kellmsnxoqrstu#v(w.x3y8z>{E|J}Q~X]dkpw| "*/6=BIPU\chot Pnx!Pf Yw?Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[?Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE?Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa?Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+?Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq'a@Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+@Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oe@Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd$o]?Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua#Uq?Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oO?Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!q?Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d.o]@Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua-Uq@Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oO@Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+q@Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*Yw@Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[@Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aE@Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf3YwATim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[AJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aEACory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q0aACory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+ATravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q:aBCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+BTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 8g5ADan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd7o]AJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqADan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOAJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qATravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dAo]BJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqBDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOBJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qBTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwBTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[BJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aEBCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqFaCCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Eq+CTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoeCJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZCoICJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Bg5BDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZMoIDJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaLUqCDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoOCJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2JqCTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwCTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[CJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaECCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcRo[DJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaEDCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qPaDCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+DTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeDJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqYaECory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+ETravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeEJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaVUqDDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoODJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqDTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwDTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d`o]EJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua_UqEDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOEJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]qETravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwETim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[EJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaEECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nceo[FJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaEFCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcaFCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+FTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeFJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqlaGCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+GTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdjo]FJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaiUqFDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOFJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqFTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwFTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dso]GJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqGDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOGJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqGTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwGTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cno[GJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaEGCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cxo[HJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaEHCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaHCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+HTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M tg5GDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxhasICory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasICory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ~g5HDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd}o]HJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqHDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOHJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqHTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwHTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDU a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28DT 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcDS c4c8d62a6aea070a9cd957d419d0d67fc97fc97bad1aee047655ae881dac2c26DR ce564adb750ea6def58eb33a1655f29464117bdcd38d71f80f1e09513dfd511fDQ 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3DP 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05DO 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acDN 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cDM ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7DL 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeDK 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaDJ 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6DI 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2db <0L8<hasICory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 q'ITravis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?ICory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hasICory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24to}IJulian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`UoIDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhasICory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 !U}5!a?JCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h asJCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t o}JJulian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9` UoJDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh asJCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h asJCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22&amICory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) (pYp(to}KJulian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`UoKDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhasKCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasKCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22yYJTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&amJCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasJCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 q'JTravis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems \\yYKTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&amKCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasKCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 q'KTravis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?KCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hasKCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 <0L8<h#asLCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 "q'LTravis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems!a?LCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h asLCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24to}LJulian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`UoLDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhasLCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 UP`(UoMDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh'asMCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23&a'LCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)y%YLTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&$amLCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) ax a&.amMCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)h-asMCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ,q'MTravis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems+a?MCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h*asMCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t)o}MJulian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 1 3q+NTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeNJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ1oINJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems0a'MCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)y/YMTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini \ L\8qNTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwNTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[NJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aENCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aNCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :pq>aOCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). =q+OTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeOJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ;oIOJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa:UqNDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oONJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2  BR hEoePJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaDUqODan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqOTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwOTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[OJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aEOCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfJYwPTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cIo[PJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaEPCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGaPCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+PTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqQaQCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+QTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeQJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdNo]PJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaMUqPDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoOPJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2KqPTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dXo]QJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaWUqQDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoOQJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2UqQTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwQTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[QJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaEQCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf]YwRTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c\o[RJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aERCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qZaRCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+RTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qdaSCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+STravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bg5RDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddao]RJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqRDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oORJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qRTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dko]SJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUqSDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioOSJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hqSTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwSTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cfo[SJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaESCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqpaTCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+TTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeTJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZmoITJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems lg5SDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZwoIUJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsavUqTDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOTJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqTTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[TJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaETCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc|o[UJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aEUCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qzaUCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). yq+UTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeUJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaVCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+VTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeVJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqUDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOUJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~qUTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwUTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDb 67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810Da 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4D` 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180D_ 5ee3286cf34692bb5727055023990500219d8ab9c29f0c5bd7e3ec97d1c50fe2D^ 27621bb0e5322a27775874b193898e68041421974a26c690e1f5a3f2c8da9e40D] e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2D\ edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aD[ 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159DZ ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926DY a0765d12733b8508cd0d6d07a3cc92da8153a0f07f1228c02ffe39fd1a4fea25DX 69a7611b8fcbd5a45634f3b4001ee17dfda4196303c126074a18ca21dc55222bDW 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aDV 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295f $BR$d o]VJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqVDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOVJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qVTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwVTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[VJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEVCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[WJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEWCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aWCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+WTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeWJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaXCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+XTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]WJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqWDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOWJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qWTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwWTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]XJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqXDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOXJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qXTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwXTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[XJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEXCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c"o[YJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aEYCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aYCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+YTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5XDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh*oeZJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ)oIZJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems (g5YDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd'o]YJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqYDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOYJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qYTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwYTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf/YwZTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[ZJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aEZCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,aZCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+ZTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq6a[Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 5q+[Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oe[Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ3oI[Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa2UqZDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOZJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qZTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h=oe\Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta<Uq[Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oO[Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2:q[Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9Yw[Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aE[Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfBYw\Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[\Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aE\Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?a\Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+\Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqIa]Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+]Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoe]Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdFo]\Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUq\Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoO\Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Cq\Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dPo]]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaOUq]Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoO]Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Mq]Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw]Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[]Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaE]Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfUYw^Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[^Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaE^Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRa^Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+^Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q\a_Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+_Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Zg5^Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddYo]^Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUq^Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoO^Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Vq^Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dco]_Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUq_Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoO_Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`q_Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_Yw_Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[_Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aE_Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqha`Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+`Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhfoe`Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZeoI`Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems dg5_Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZooIaJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsanUq`Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moO`Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lq`Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw`Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[`Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaE`Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncto[aJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaEaCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qraaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+aTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeaJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq{abCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+bTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoebJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaxUqaDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOaJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqaTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwaTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]bJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqbDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oObJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qbTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwbTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[bJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aEbCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDo fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870Dn 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1Dm ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4Dl a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dDk 0e68b7b30226bb87d71ff61135c2866df75f8a0383640269a03abc331a4d77eeDj 4207396502421653066d0225e5597767ba4b012755a0a1f9add9c7ceeff6cfabDi 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddDh 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dDg 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200Df 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63De 7df422df6a0113627fbded6647d643ec134c8f42f831cfc6cb659b9da254c684Dd 00978252bb03de8fa2751a99cb0dfee3f9061d571fee479fb77bc79c8411ae41Dc 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329 N Nco[cJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEcCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qacCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+cTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoecJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqadCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+dTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md o]cJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqcDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOcJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qcTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwcTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]dJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqdDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOdJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qdTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwdTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[dJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEdCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[eJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEeCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaeCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+eTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5dDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh"oefJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ!oIfJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5eDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]eJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqeDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOeJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qeTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYweTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf'YwfTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c&o[fJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aEfCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$afCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+fTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq.agCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+gTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oegJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ+oIgJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa*UqfDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOfJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qfTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h5oehJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta4UqgDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOgJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qgTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwgTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[gJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aEgCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf:YwhTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[hJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aEhCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7ahCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+hTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqAaiCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+iTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeiJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd>o]hJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=UqhDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOhJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qhTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dHo]iJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUqiDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOiJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqiTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwiTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[iJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaEiCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfMYwjTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[jJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaEjCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJajCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+jTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qTakCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+kTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Rg5jDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddQo]jJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqjDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOjJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqjTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d[o]kJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqkDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOkJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqkTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwkTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[kJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaEkCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq`alCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _q+lTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oelJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ]oIlJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems \g5kDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZgoImJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsafUqlDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoOlJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dqlTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwlTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[lJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaElCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nclo[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaEmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qjamCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+mTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoemJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqsanCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+nTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoenJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientapUqmDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOmJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqmTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwmTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dzo]nJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuayUqnDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOnJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqnTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwnTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[nJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaEnCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[oJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aEoCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q}aoCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+oTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeoJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqapCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+pTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]oJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqoDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOoJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qoTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwoTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD| 1aecda4919217e66deb03067f178a6385c9a664e7b1fd23f8e4296f38e05fb1dD{ 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9Dz eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53eDy 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84Dx 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbDw addea9913c11ba91133594b22ec5b6edc1e3258caf4292cea0f93524abb77726Dv 2b2e35d9022cea45a860591d18222abdefe956ceed69c7ae2c0e2ba4afaf1908Du dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fDt 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664Ds 6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034Dr 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dDq b43b1c87ea6e550abcc95e6a5c647bac438961b275fc7c0df3ea8d52e029f5ceDp 3ff81cd595c418b18bc2fbdb4b2e2919ef6c0a8ff0fc16e5b95d738045bcccd7z$%I*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|$%>AxP]o,9FSǥ`٥mz !..D;ZHpUbo|ɧ ާ# 0='J>WTdiq~ %Ш2ި? LKYfȨs6 t'4/ATN[hܩuXԪ)6@ClP]jѪw$Gr+8ǫER_Fleyܬ - /: VG |T a Ĭn {!!C!n"!/!í<!I"V"Cc"mp"}" "# $#61#a>#K#X#Ʈe#خr#ܮ# #$&$#3$5@$9M$EZ$Xg$]t$m$~$$($5$ưB$װO$\$i% v%%- $BR$d o]pJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqpDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOpJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qpTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwpTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[pJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEpCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[qJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEqCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaqCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+qTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5pDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoerJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIrJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5qDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]qJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOqJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwqTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwrTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[rJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaErCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qarCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+rTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq&asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+sTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oesJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ#oIsJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa"UqrDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]!oOrJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qrTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h-oetJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta,UqsDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oOsJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*qsTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwsTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c(o[sJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aEsCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf2YwtTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[tJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aEtCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/atCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+tTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq9auCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+uTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeuJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd6o]tJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua5UqtDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOtJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qtTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d@o]uJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua?UquDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOuJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=quTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwuTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[uJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aEuCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfEYwvTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[vJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaEvCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBavCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+vTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qLawCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+wTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Jg5vDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddIo]vJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqvDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOvJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqvTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dSo]wJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqwDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOwJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqwTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[wJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaEwCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqXaxCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Wq+xTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoexJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZUoIxJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Tg5wDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z_oIyJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa^UqxDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]]oOxJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2\qxTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwxTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cZo[xJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRYaExCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncdo[yJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRcaEyCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qbayCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). aq+yTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeyJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqkazCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+zTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioezJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientahUqyDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]goOyJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2fqyTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwyTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dro]zJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaqUqzDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOzJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oqzTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwzTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[zJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaEzCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncwo[{Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaE{Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qua{Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+{Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe{Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq~a|Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+|Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md|o]{Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua{Uq{Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoO{Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yq{Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYw{Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]|Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq|Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO|Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q|Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw|Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[|Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE|Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c o[}Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE}Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa}Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+}Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5|Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"'.5:AHMT[`glsz &-29@ELSX_d‚kÂrĂwł~Ƃǂ ʂ˂̂͂%΂*ς1Ђ8т=҂DӂKԂPՂWւ\ׂc؂jقoڂvۂ}܂݂ ߂")05<CHOT[bgnuz!(-4;@GLSZ_f er+V:eD  3c793526c6ab1bd12080a84f990dc32469bd0c823599a09326a181bc5e5b3fd2D d87ec4a12be923f2dc8911a57e1a855746fa0b394132266914ecd1a4b2a84111D 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439D b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cD 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390D 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aD 592a7f28b8846470e5151278c4a932d551fb9016c23a9661f5814c6851b58509D 7734075dfc2cd3e6a55f06a965ec117055af6b78b379161020e8adb1e8c641a5D a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94D c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937D df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448D~ 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0D} e55bf5c7b0f803cf179f32d721c675ae236ec0e4a4be1c2801f751349464e509 JPhoe~Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI~Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5}Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]}Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq}Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO}Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q}Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw}Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYw~Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[~Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE~Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa~Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+~Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq~Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO~Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q~Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta$UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd.o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d8o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Bg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqPaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZMoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Lg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZWoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaVUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cRo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc\o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qZaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta`UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$djo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncoo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdto]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ~g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11D 76be3ef1bede3789f4ee6c8aadce0c907df88ed93a1a43f7c3c268d7fa5d5d12D 3f1f31256328256f5aa05ec1f18078737ed0a48aaf79d0b6aec4cd1117742157D 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925D 31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6cD 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0D c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935D d542f03a2d90b4baf99176e3feadaa61ef4f382b7ef3e0acd5bef915f08e27c7D 8f298e767d6cd96883061b27a6c76119dab72140c0a9cdcdc1d1fd8572abf22eD  977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dD  a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bD  fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785D  0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd&o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d0o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M :g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZEoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Dg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZOoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dbo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$duo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M vg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD# 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8D" b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abD! fbb752b28019c6810f638fa5d3b87a51f81c4f80426b7f2c33bc879859a4c18cD  d5a32c6657b5cebdb9d318becc84f54cc96bcc4433ba3f5273215f818a4ed99cD ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82D 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899D fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4D 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faaD e9b20b3695ce7c0d8a5984e2a4a0081c861d81b07b845ddda042fc6d87707fc5D bf6207a9ed5c9eea5a59e0d891177355ca84ab52fc029392235b4b16bd611905D dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717D 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dD 688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq@aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ=oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems <g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZGoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaFUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqSaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dZo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaYUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2WqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqfaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dmo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cro[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qpaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ng5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZyoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems xg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddwo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD0 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bD/ 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6D. c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591D- cf9b319c9ae930ebc151409b09aeb418d223b5f351a8b5cc024218c60660126bD, 1a44cfb2fcd493ff1db8e79edd682f42badb66b310d1f6cd0bf3124fe08e7c17D+ 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969D* 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15D) ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71D( 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462D' 5862b5d6bbfd32ba814310544d7247086e2be9f62d1d55d615b95592232fba70D& 9589af464724c5d9a31d28f9720405657a3cf53854bea8a379a3166b9952f977D% 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfD$ 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q,aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M *g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d3o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) hn]yhZ<SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP;o5Julian Brown - 3.1.5-2`@- Rename the tarball[:mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`9mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|8o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z7SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP6o5Julian Brown - 3.1.5-2`@- Rename the tarball[5mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached 4g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]i '][EmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgDSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`CmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|Bo Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZASeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP@o5Julian Brown - 3.1.5-2`@- Rename the tarball[?mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`>mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|=o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 nNjLn|No Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZMSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPLo5Julian Brown - 3.1.5-2`@- Rename the tarball[KmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgJSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`ImWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|Ho Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZGSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPFo5Julian Brown - 3.1.5-2`@- Rename the tarball ]1RA]`WmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|Vo Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZUSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPTo5Julian Brown - 3.1.5-2`@- Rename the tarball[SmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedtR_ Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cQm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugPSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`OmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 ?.WP?ZaSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP`o5Julian Brown - 3.1.5-2`@- Rename the tarball[_mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP^o5Julian Brown - 3.1.5-2`@- Rename the tarball[]mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP\o5Julian Brown - 3.1.5-2`@- Rename the tarball[[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedtZ_ Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cYm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugXSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD= ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838D< 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35D; 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571D: 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6D9 636afba4ae38d6e69f34cbab7774aefbd5fac59a8c3202d37b72c437d535b0a3D8 8c3fcc35baed2874f5ab763182b5d24ccd1c7d76e5d1c4a8f14b98ca4de2c12eD7 b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acD6 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120D5 d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9D4 cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bD3 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aD2 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6D1 fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ce MM<^MZkSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPjo5Julian Brown - 3.1.5-2`@- Rename the tarball[imMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached|ho Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZgSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPfo5Julian Brown - 3.1.5-2`@- Rename the tarball[emMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZdSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPco5Julian Brown - 3.1.5-2`@- Rename the tarball[bmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached ."$.qpaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZmoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems|lo Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 .BR.ZwoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsavUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc|o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qzaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c"o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh*oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ)oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems (g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd'o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf/YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq6aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 5q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ3oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa2UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta<UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2:qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqIaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdFo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dPo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaOUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2MqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDJ 1f89a554ffe61c5ba6e041cd3458fe8fd3b5b3be8c6525f6f317d2d79da10df9DI 8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51fDH 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42aDG f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897DF 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acDE 92a5ce4a693a1332c2ef07b6a9e5f99203bd285cf6638ebaf09fb56b56b197f7DD 3e5156e787b3bb3db3c585090b10ab49dcdf4e66a3473e16c7bfc595915a9d98DC f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053DB c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aDA a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bbD@ 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eD? 850daa8ab90dc547de4b58bd2e131458fa9fda33c9f472bde71d44a0d9fbc07bD> 3e2d6e60b4c297230fa79f0c46ec75acdfa03d5e51ffd639ac370c900dec5c6c Pnx!PfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Zg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqhaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZeoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems dg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZooIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsanUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncto[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qraCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaxUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2bRmRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{rz     %,3<ENWakpw| " *!/"6#=$B%I&P(U)\*c+h,o-t.{/01345"6'7.859::A;H - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh"oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ!oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf'YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ+oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa*UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd>o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dHo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Rg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDW f93216606bcff5238fdc67861599e2e0f3d4611edacfd8ed77ef9f117d45c9afDV 7eebbb2c65851f8a0e2172e35d98289df4fbc46af1c185361f3b6f565bd2d643DU 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389DT e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fDS ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7DR 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07DQ 3a7281118a823a98ff9fbaf70a5d00b3f8ad385e1ff053795acce72237f42667DP f6142ae9955ea255195e8952f9d269d6154a7b7369146ed1a4788463fa4ce608DO 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfDN c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3DM ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfDL 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0DK 2c6fcabbf1d2e20dd38903bb45d78ca7fd1b206da8aae04a145a35a0ee6e725f $BR$d[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq`aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ]oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems \g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZgoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsafUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nclo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qjaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientapUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dzo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq&aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ#oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa"UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]!oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta,UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c(o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd6o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d@o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Jg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqXaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZUoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Tg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDd 347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989Dc 0a90bd9c4d8499206b018d5b1ae13f816820c07036cb7cfbf33dd088cac7f7e8Db 9bce8aa25d9104fdb8f66219e387b3606847da23766af7e8b2a651d946ce57eeDa 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aD` 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59D_ a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9D^ 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfD] d632743663c11977d461c85fbe9439b69ead65f4c94af9e98d3f749a69ed88c2D\ a7db76455576a8bc3e66c172ac71c38a804655bfc3945c4ef6bd320be404601aD[ 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9DZ b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ffDY 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fDX 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86 .BR.Z_oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa^UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cZo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRYaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncdo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRcaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qbaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqkaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientahUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2fqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dro]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaqUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)quaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md|o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta$UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd.o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d8o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Bg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqPaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZMoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Lg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZWoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaVUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cRo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDq 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baDp 67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27bDo 9e4076429148778aa3721edf92ba8b22404021ebf856a2c92eefba78fd713c3aDn bf5ec364cc05032f7914a689a4d35b2a84dd51f7d938e9ef059ada836839fa29Dm 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3Dl 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0Dk 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750Dj d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6Di 5ce843c2acf90d965a6b996e295f347b787701eec698c0bd0e5cd3e52e2b1fbeDh 77d5ba53aa3144c75938bce6eeb582928997daae5e211ee33f5b9a053aa8570fDg 3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53Df b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716De 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2e N Nc\o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qZaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta`UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$djo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncoo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdto]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ~g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd&o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d0o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M :g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZEoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Dg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZOoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD~ f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60D} caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087D| 861aeed48c8bda59213bc8d7ae38c5f8089f02caf0bd66b3f0c3c8995ad7d35eD{ 193699e138f9603e5b2ea9357f52822cb8a72425d81d8e49121b2f5f64964dfbDz 17f8f1637638c6ff613e67fbc2dccd147d882c4b2b3fd17d4bf30d30273e020bDy 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04Dx 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3Dw bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aDv 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deDu ee21d4ebb93132f374b72cfd99b0d468c6278edec4d3770715b0758bab3554e1Dt 33ebd23b556b5541466670dd09e58240f99d0b32439c61c468cc9870a68f2c02Ds b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eDr be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331 $BR$dbo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$duo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M vg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) In%IsCaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aBoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sAaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s@aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s?aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i>auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s=aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 <g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build o+9KoaKoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sJaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sIaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sHaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iGauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Fu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZEoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sDaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=OsSaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sRaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iQauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Pu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ou Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZNoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sMaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sLaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWs[aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Zu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Yu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZXoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sWaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sVaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aUoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sTaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD  8433eb89bc217be29753ab5e7e13ed5426884b4cd5484096d54435a0950ac3ecD  c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cD  fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aD cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55D 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24D 0e0e6c3bacde30e1cb5b7b84af87b1493de98c417ad1c216ce49077c736b75e4D 422c1ff7948207dc95c8d245ffdb744301093060f785672128cf835b522a9a49D da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05D 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113D faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9D db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eD 03a028e8dadc09715dbe1fc9408970f4ee33fffc1f7a990f25d9d6577730a1bdD 26865b6eceddb0b7859b34f96a39c2d63179503837eb6c6b725c1abf207248ab q$6SqYcmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84bu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1au Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z`oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s_aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s^aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a]oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s\aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wku Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZjoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83siaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2shaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3agoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sfaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2seaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1du Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 G{;=GqraCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZooIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsnu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84lu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 .BR.ZyoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaxUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cto[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nvo}pq rstu"v)w0x5y<zC{H|O}T~[bgnuz!(-4;CKS[ckry~ $,18?DKRW^ejqv} $-6?HQZclu~‚ÂĂł!Ƃ%ǂ-Ȃ1ɂ6ʂ:˂?̂D͂N΂Xςaтk҂uӂԂ Ղ N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh,oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ+oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems *g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq8aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ5oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h?oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta>UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfDYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqKa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdHo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaGUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Eq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dRo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaQUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Oq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfWYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q^a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M \g5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd[o] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Xq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686D f0b834f2bfc9cfca7ea52ad75a68db8d2e12533ad0f6b4a73ddab3f349b4ee36D fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8D 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330D 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbD a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aD 441366f1c8eb18cdfd0162d3fd3f2f623c4484eb37a898c73a1b06e7a5ccd01aD 0c86739d759939cb427b87755f7f8444f8207f3fac1ddf4540a5f70d691f2fa2D 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98D f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aD 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caD  243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecD  c20f29ecb500460d0b551be9e913dbeaec22c8612efae927754545aee404ccf8 $BR$deo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqja Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhhoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZgoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems fg5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZqoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsapUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2clo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncvo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qtaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientazUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxh$asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h#asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 "g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd!o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 ;(Px;h-asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h,asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a+oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h*asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h)asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h(asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h'asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h&asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h%asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px;h6asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h5asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a4oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h3asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h2asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h1asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h0asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h/asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h.asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px ;h?asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a>oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h=asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h<asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h;asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h:asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h9asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h8asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h7asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 ;(Px;hHasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hGasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aFoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hEasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hDasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hCasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hBasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hAasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h@asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 =*Rz=hQasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aPoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hOasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hNasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hMasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hLasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hKasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24kJgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcIo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issues 6-Rz6hZasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hYasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hXasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hWasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hVasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hUasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21kTgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcSo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshRasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 ;(W;hcasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hbasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25haasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h`asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h_asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h^asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a]oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h\asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h[asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 er+V:eD% 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eD$ 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66D# 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8D" 7ffb53a054be171682b575e780be27e0fb7df778a8132c2b49e8d24f8708efdfD! ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcD  64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3D 36328455a3a351d23db5fb4d788264b36bcf1b6901f3dac4d82f55994e70bf96D 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caD 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aD b3b9babfea66cc9d1c87cb4c8534635e919bd86b05334f8623d504209f4e374aD e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820D a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6D 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193 ;(W;hlasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hkasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hjasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hiasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hhasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hgasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29afoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22heasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hdasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 ;(W;huasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26htasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hsasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hrasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hqasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29apoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hoasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hnasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hmasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 =(W=h~asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h}asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24k|gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshzasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hyasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29axoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hwasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hvasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 =(W=hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 (Uu hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHphasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh!asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\h%as Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23r$usCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33r#usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G"a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Uu h-as Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h,as Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h+as Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p*qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c)o[ Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh(as Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h'as Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h&as Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHph1as!Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h0as!Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h/as!Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G.a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh6as!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h5as!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h4as!Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p3qs!Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c2o[!Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fh:as"Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h9as"Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25r8us!Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G7a/!Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh?as"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h>as"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h=as"Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p<qs"Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c;o["Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues >|]DoO#Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HC[9#Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4rBus"Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rAus"Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G@a/"Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6,_B6]NoO$Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HM[9$Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[LqI#Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSe#Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmY#Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYW#Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHm#Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9#Julian Brown - 2007-19^- ZC-6881: Build on C8FY)#Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KE[?#Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 3,_B3KX[?%Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]WoO%Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[VqI$Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSe$Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmY$Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYW$Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRm$Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9$Julian Brown - 2007-19^- ZC-6881: Build on C8PY)$Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?$Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {&T2Qam9&Julian Brown - 2007-19^- ZC-6881: Build on C8U`q=%Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI%Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se%Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY%Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW%Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m%Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9%Julian Brown - 2007-19^- ZC-6881: Build on C8YY)%Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eD2 d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadD1 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcD0 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eD/ 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7D. 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547D- 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fD, b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909D+ d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9D* 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5D) ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD( 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aD' d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5D& 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35 .k KrQkm9'Julian Brown - 2007-19^- ZC-6881: Build on C8YjmI&Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxiq&Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_&Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq=&Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqI&Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSe&Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmY&Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYW&Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbm&Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hu[9(Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YtmI'Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxsq'Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_'Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq='Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqI'Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSe'Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmY'Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYW'Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlm'Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIH[9)Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z~Se(Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mY(Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YW(Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{m(Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9(Julian Brown - 2007-19^- ZC-6881: Build on C8yY)(Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kx[?(Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]woO(Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hv[9(Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH [9*Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe)Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY)Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW)Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm)Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9)Julian Brown - 2007-19^- ZC-6881: Build on C8Y))Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?)Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO)Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9)Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H[9+Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI*Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe*Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY*Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW*Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm*Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9*Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)*Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?*Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO*Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oO,Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI+Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe+Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY+Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW+Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm+Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9+Julian Brown - 2007-19^- ZC-6881: Build on C8Y)+Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?+Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO+Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>H'[9-Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4U&q=,Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qI,Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se,Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY,Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW,Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m,Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9,Julian Brown - 2007-19^- ZC-6881: Build on C8Y),Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?,Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6H1[9.Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[0qI-Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/Se-Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mY-Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YW-Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,m-Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9-Julian Brown - 2007-19^- ZC-6881: Build on C8*Y)-Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K)[?-Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4](oO-Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!];oO/Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[:qI.Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9Se.Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mY.Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YW.Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6m.Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9.Julian Brown - 2007-19^- ZC-6881: Build on C84Y).Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K3[?.Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]2oO.Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5QEm90Julian Brown - 2007-19^- ZC-6881: Build on C8UDq=/Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqI/Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSe/Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmY/Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YW/Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?m/Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9/Julian Brown - 2007-19^- ZC-6881: Build on C8=Y)/Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[?/Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQOm91Julian Brown - 2007-19^- ZC-6881: Build on C8YNmI0Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxMq0Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildLm_0Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UKq=0Brian Mendoza - 2007-24c- ZC-10585: Build for C7[JqI0Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZISe0Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaHmY0Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VGYW0Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontFm0Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HY[92Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YXmI1Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxWq1Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_1Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq=1Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI1Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSe1Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY1Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW1Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm1Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6Hc[93Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[bqI2Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSe2Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mY2Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YW2Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^m2Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q]m92Julian Brown - 2007-19^- ZC-6881: Build on C8\Y)2Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[[?2Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ZoO2Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eD? 648832ab4bf1be16fa06c5f82556824a285cd8e1866e5b4394af6f8aa9adbfafD> b796ecc984d9f495c92745f22493f69c97d5aeb917422c96e48a61edad5dfffaD= 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72D< 73415dba7ba00a7c202cda690ec36cdfb4c574bc3ef411f791d76270224a0495D; 085c23b5a1ac5774f5fdd74137afb534bed056e001a4ea646284edc0556952a5D: ceedcd8b78077aa2907903e1e21f3e9e0a3893a0b38c39905d4689829c48b777D9 7eff1650933a0cdef12450d351dff1159331eb3b35fd10151364af87a2979d81D8 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be1D7 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e522D6 e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838D5 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475D4 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cD3 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0c !Pv?!]moO4Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[lqI3Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSe3Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmY3Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYW3Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthm3Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm93Julian Brown - 2007-19^- ZC-6881: Build on C8fY)3Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ke[?3Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]doO3Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qwm95Julian Brown - 2007-19^- ZC-6881: Build on C8Uvq=4Brian Mendoza - 2007-24c- ZC-10585: Build for C7[uqI4Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZtSe4Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmY4Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYW4Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqm4Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm94Julian Brown - 2007-19^- ZC-6881: Build on C8oY)4Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[?4Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm96Julian Brown - 2007-19^- ZC-6881: Build on C8YmI5Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq5Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild~m_5Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q=5Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qI5Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{Se5Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmY5Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYW5Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxm5Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY mI6Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q6Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_6Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=6Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI6Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe6Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY6Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW6Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm6Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 %r% s7Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!7Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]7Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!8Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g57Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s8Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g58Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 s9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a#Uq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g59Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;(u9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9*s:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB)a%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a-Uq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2+aW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d/o]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5:Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::3s;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;2u:Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a6Uq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" :g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;u;Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M=s - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.<ui;Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a@Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo] - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Dg5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGCa/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Eu - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Gs!=Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).Fui - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9Is=Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aLUq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaW=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Qs!>Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Pg5=Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR<RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ׂ'؂1ق;ڂEۂO܂Y݂c߂mw   #%'(*-/1368:;=@BDEGILNQSVXZ\ _ a c dfikmortvwy|~  !"#$%&'() *"+%,'-).+/.00122335485:6<7=8?9A:D;F 9Ss>Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aVUq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaW>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Zg5>Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9\s?Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%?Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a_Uq?Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oO?Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2]aW?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dao]?Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aK?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5?Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;du?Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDL 3c978e8cfe0c883016ab7d55ff327a4161613053cad3139a587b99761154371dDK 303805b7206b6bab6f5db00b6c1c2cda8a038bb0f27b0a68091367c625b19490DJ 200d009200c52f6359c923e67006785586a515ff78ee323cfaf736a582f9dcffDI 32f0029adb5fdf77a08d739de89299a1afb32e63a9a7de5021e5d03d465d41c3DH 1ba6d981129d1713071f4cba7ffaaad41ba627b4403b878ddcfd103f6828fd7cDG fe8c2bc05607e99fa51ab70cda4fd2a3f2b5179a789f1588c01aaf31193a71dcDF 373fadeff3cea72ef35786e30ea7dccfa592b9ef6be23beb8e8312a0a9bd1759DE 34ba5f9f53ec742f18a0f6a61686f750a8dd651a22642df0cb22a2f913fdf326DD cfb8e04717899c88b61ebb7451eb6e8640e2c36b5be7f9a20be1fc3a6bfcb922DC b5a55e4fa29e1ee7946ea8366bb214385da181327352553cd085ff2bc2f604c6DB 8d7c05ebdf08a4c34733f7b5c369cfc821d1aa5feb9dab066912a5def5d1cd62DA cb1346eb6eafeb1a9171d0f5df3bc6f0ef7228842f97f73f89ece42a1d6ef94eD@ 82521d05d15537f960722cc6b78b07918b0f6e712adf1676c634357ad73f5c34 9fs@Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%@Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUq@Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoO@Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaW@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko]@Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaK@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5@Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/@Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::osABrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;nu@Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) arUqADan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOAJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]AJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" vg5ADan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/ACory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;wuACory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MysBBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.xuiACory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a|UqBDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oOBJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaWBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o]BJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aKBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5BDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/BCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uBCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!CBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiBCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sCBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%CCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!DBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5CDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/CCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sDBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%DCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWDCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5DDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sEBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%ECory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqEDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOEJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWECory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]EJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKECory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5EDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ECory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uECory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9"sFBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB!a%FCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a%UqFDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oOFJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2#aWFCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d'o]FJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aKFCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" )g5FDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG(a/FCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::+sGBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;*uFCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a.UqGDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]-oOGJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2,aWGCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d0o]GJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu/aKGCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 2g5GDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG1a/GCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;3uGCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M5sHBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.4uiGCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a8UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]HJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" <g5HDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG;a/HCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;=uHCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M ?s!IBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).>uiHCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9AsIBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB@a%ICory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aDUqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2BaWICory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dFo]IJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Is!JBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Hg5IDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/ICory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9KsJBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%JCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWJCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Rg5JDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/JCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9TsKBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%KCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aWUqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2UaWKCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dYo]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" [g5KDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/KCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;\uKCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9^sLBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%LCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWLCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5LDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::gsMBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;fuLCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDY 37e0dede0b223fec8f7b3ced10609b50e88f88f9693a6e8f00c649a2645109d9DX 53d5cf41e92ed14277635ec9f19d3516be4183763936ace5a6d09f4e8301e6a3DW 9bfc94853e951d572822b0a46d317d2cd4de44e1286406975dc736060329e5d0DV 17c1ebd8db7c39d31509c6847e32868e650df7fb21277092c22ed4a7ce1cfb26DU 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4fDT 77d61d9337e972d93253c132bfbd150b2daeac317cb9aa092a8dfb675d3317c3DS 479f1bafdab4a8c74890e081b45cdff780e9bd470ec4c0eff33c231574dd6db2DR a1ca5864b9362f3ce3ea35c0e845c39df37f29151cb9a969eab1c9624119faeaDQ 8d5395c6a0ca0d734af7f3f10f07ff4dc086610c6a6b0ed553193112216aae73DP 6e39f664f3e62e73d5f504c0b7bc2d00dc786ec77b1ff1e35ef0a7b076c80315DO 6546a57aa76814273f92b8c4b43252c715fcd7b490c90c03e786b8d52fc2f04eDN 9388899c335ec0065568dd2cd01ef55b3bc63222c7863f0d366f79c35dc7ecd9DM 3728220b54fa246cf943959f0eb5d2fc79f52c0b73c06ac2cd07801e173fda77 ajUqMDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioOMJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haWMCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dlo]MJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntukaKMCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ng5MDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGma/MCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ouMCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MqsNBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.puiMCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) atUqNDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soONJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWNCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]NJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKNCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5NDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/NCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuNCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M {s!OBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).zuiNCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9}sOBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%OCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqODan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWOCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]OJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKOCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!PBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5ODan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/OCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sPBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%PCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqPDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOPJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWPCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]PJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKPCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5PDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/PCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sQBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%QCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqQDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOQJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWQCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]QJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKQCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5QDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/QCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uQCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sRBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%RCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqRDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oORJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWRCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]RJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKRCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5RDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/RCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::#sSBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;"uRCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a&UqSDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOSJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWSCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{=K>N?P@RATBWCYD[E\F^GaHcIeJgLjMlNnOoPqQtRvSxTyU{V}WXYZ[ \ ]^_`abcdef!g#h&j(k*l+m-n0o2p4q5r7s9t<u>vAwCxFyHzJ{L|O}Q~STVY[]_bdfgilnpqsuxz}   ~~d(o]SJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aKSCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" *g5SDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG)a/SCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;+uSCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M-sTBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.,uiSCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a0UqTDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOTJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWTCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]TJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKTCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5TDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/TCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5uTCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M 7s!UBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).6uiTCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 99sUBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%UCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<UqUDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOUJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWUCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]UJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKUCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " As!VBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) @g5UDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/UCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9CsVBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%VCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqVDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOVJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWVCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]VJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKVCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5VDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/VCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9LsWBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%WCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUqWDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOWJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]WJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKWCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5WDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/WCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;TuWCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9VsXBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%XCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUqXDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOXJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaWXCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]XJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKXCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5XDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/XCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::_sYBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;^uXCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) abUqYDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOYJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWYCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]YJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKYCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5YDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/YCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;guYCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MisZBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.huiYCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDf d847cfd0be6fd40a54a6cacbe689ca3561a0ec4a90c7331c5eb60eefb7cea12cDe 3a7fa0470aab072477fbb1b3e7a573ded34e94022755c10e75fb3641ebbd1d67Dd 5a36d4c8b3ee725b90f9b3ceaf757c53519755dc5ea37f685a619051304b276eDc caf25b79399b7bb490230dcf7db5191119b5ce94e924d7ae3927564c8de5e02fDb 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6Da fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13D` 1d985edb10fa553afe3fd0d40331ae561d060ef74246599d9a8589801f700f83D_ c851d95cb25b3e5d2ec0ee652677b36135b1046f26365c695ba13082a85d389fD^ 2ed210f65dd09a18a15d58439e3806db4e23b8bced90e8c3cf46f31f450d8889D] a4ff89bc049988ae3afcbd2641b0eb9db3b3227f11ad64ed7fba4ea51cc691beD\ 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5bD[ 6940610651e3c41929a96b956bf778e6c14a82aaefdb0f1ba1605ec7f3806704DZ aa1a85d5dfd5b8c7ccdf21c29cf9098fe0daf450c419a900df81d2a0ef2da114 alUqZDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]koOZJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2jaWZCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dno]ZJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntumaKZCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" pg5ZDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGoa/ZCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;quZCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M ss![Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).ruiZCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9us[Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%[Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) axUq[Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woO[Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaW[Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo][Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaK[Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " }s!\Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) |g5[Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/[Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s\Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%\Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq\Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO\Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW\Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]\Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK\Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5\Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/\Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s]Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%]Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq]Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO]Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW]Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK]Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5]Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/]Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u]Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9s^Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%^Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq^Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO^Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW^Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]^Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK^Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5^Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/^Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::s_Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;u^Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUq_Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO_Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW_Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]_Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK_Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5_Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/_Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;#u_Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M%s`Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.$ui_Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a(Uq`Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oO`Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2&aW`Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d*o]`Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu)aK`Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ,g5`Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG+a/`Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;-u`Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M /s!aBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)..ui`Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 91saBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%aCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4UqaDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOaJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aWaCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]aJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKaCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 9s!bBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 8g5aDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/aCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9;sbBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%bCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a>UqbDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oObJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWbCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o]bJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aKbCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Bg5bDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/bCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9DscBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%cCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aGUqcDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoOcJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2EaWcCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dIo]cJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaKcCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5cDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/cCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;LucCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9NsdBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%dCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aQUqdDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOdJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaWdCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dSo]dJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKdCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5dDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/dCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::WseBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;VudCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aZUqeDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoOeJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaWeCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d\o]eJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu[aKeCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ^g5eDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG]a/eCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;_ueCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MasfBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.`uieCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) adUqfDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOfJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWfCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]fJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaKfCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" hg5fDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGga/fCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iufCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M ks!gBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).juifCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDs 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f6143Dr 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc6Dq 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cDp 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1Do 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cDn 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabDm 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512Dl 3aeb3eb01cf8975a55494918d450dba697e706e87559c48ae24bb5eaa978ca3dDk bded3e2f0bbf009196c0a521d9914c21fb18483cf93733d138835cbbc85bb5cdDj 8ea5723f35090f4c9eb20d1d8abc8d0534875f8dd2f43a17f425ccdc5b0c359cDi 37f124f0fb12a30932d5fbc2139f90fd991dd019e94812e5232fd2f5f0ec2be7Dh a7e506efd4d1db2322eaee22222ae30ea99e8e70682931cc5b77a833791e3be5Dg 34c5667d0312c920d15d0ad7cbc414e5065b097517883c6a9992b898b2e6071c 9msgBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%gCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) apUqgDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOgJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naWgCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]gJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKgCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " us!hBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) tg5gDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/gCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9wshBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%hCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) azUqhDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOhJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWhCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ "#%(*,-/1469;>@BDGIKLNQSUWZ\^_‚aÂdĂfłhƂiǂkɂmʂp˂r̂u͂w΂zЂ|т~҂ӂԂՂւׂ ؂ قڂۂ܂݂ނ߂ "$%).38<AFKPV[^`cehjlnqsuvx{}   ~~d|o]hJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKhCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ~g5hDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG}a/hCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9siBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%iCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqiDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOiJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWiCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]iJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKiCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5iDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/iCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uiCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9 sjBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%jCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqjDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOjJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWjCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]jJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKjCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5jDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/jCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::skBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;ujCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUqkDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOkJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWkCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]kJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKkCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5kDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/kCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ukCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MslBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uikCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a UqlDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOlJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWlCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]lJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKlCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" $g5lDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/lCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%ulCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) UMiU)a?mCory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h(asmCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t'o}mJulian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9.&uilCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) ppYph.asmCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y-YmTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&,ammCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h+asmCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 *q'mTravis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x (3a?nCory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h2asnCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t1o}nJulian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9h0asmCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17/a'mCory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph8asnCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y7YnTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&6amnCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h5asnCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 4q'nTravis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x <a?oCory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h;asoCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h:asnCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.179a'nCory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYphAasoCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y@YoTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&?amoCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h>asoCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 =q'oTravis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems  x 4 Fa?pCory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hEaspCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11hDasoCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18hCasoCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17Ba'oCory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYphKaspCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15yJYpTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&IampCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hHaspCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 Gq'pTravis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x 4&PamqCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hOasqCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13hNaspCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18hMaspCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17La'pCory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) /#/VoqJulian Brown - 8.1.18-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22hUasqCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18hTasqCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17Sa'qCory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)hRasqCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15yQYqTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini <<[srBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%rCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ys!rBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)yXsqBrian Mendoza - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilhWasqCory McIntire - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19 a^UqrDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOrJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWrCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o]rJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aKrCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " cs!sBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) bg5rDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGaa/rCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9essBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%sCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ahUqsDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOsJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWsCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]sJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKsCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" lg5sDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGka/sCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 61042073f653f2de2f3b06bb078cc8c821348f484b4a72d8ac9c580bc018531cD 7c1e10dc275a1f0f40c8888b3e5c94721df195a917beb6cf0833b69a8279e8a5D~ 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7D} c85a916f56390bee424ede1cc6cbaca82f75d45a2f7dc35c3c2dd0a942674cc6D| 5ea8dbbaf7283eaebdd69ff64efe7f846a9502f792b8f98dc9ec12ec2f639392D{ 156c1ac8eb71f0a94e26287d829cb56d853f15fb5977eeb7ee7e2d9f3f4e1084Dz d99ed30c0df9b70968b4fd5a5d1024721df23b12be563ace899ce520fc02cb6aDy a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86Dx bdf7eeb8b0e34c786830acf5c6fb84fcb84d2816b5b8ba05aa52a52fa7a8e1daDw b91013ea2244553416a5ed74c2226014ada797e3ab2e314abe66de735defa337Dv 99363d97e42e76819424100fb4a622cde2e96c9c7ea4a6a71d879063e614b1d3Du d97519abb2c71cb30a89cc2c65d2ed34e6b5f144bdbd37278dbb83306fd96cd1Dt b6d67d36c186886c6e7c86ba41ccc62f9275e989b734d1425b49ed2feba1b638 9nstBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%tCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUqtDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOtJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWtCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]tJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKtCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ug5tDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/tCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vutCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9xsuBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%uCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{UquDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOuJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWuCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]uJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKuCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5uDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/uCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::svBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUqvDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOvJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWvCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]vJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKvCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5vDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/vCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uvCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M swBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher. uivCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqwDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOwJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWwCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]wJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKwCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5wDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/wCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uwCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!xBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiwCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sxBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%xCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqxDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOxJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWxCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]xJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKxCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!yBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5xDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/xCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9!syBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%yCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqyDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOyJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWyCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]yJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKyCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5yDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/yCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9*szBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB)a%zCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a-UqzDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oOzJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2+aWzCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d/o]zJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aKzCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5zDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/zCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uzCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 94s{Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB3a%{Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a7Uq{Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]6oO{Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml25aW{Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d9o]{Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu8aK{Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ;g5{Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG:a/{Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::=s|Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;<u{Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a@Uq|Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oO|Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aW|Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]|Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaK|Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Dg5|Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGCa/|Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Eu|Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MGs}Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.Fui|Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aJUq}Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]IoO}Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2HaW}Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dLo]}Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuKaK}Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ng5}Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGMa/}Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Ou}Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Qs!~Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).Pui}Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9Ss~Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%~Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aVUq~Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoO~Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaW~Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]~Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaK~Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " [s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Zg5~Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/~Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9]sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB\a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a`UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2^aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dbo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" dg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGca/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9fsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRmRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{     !$&(*-/12479;=@B D!E"G#J$L%N&O'Q(S)V*X+[,]-`.b/d0f1i2k3m5n7p8s9u:w;y<|=~>?@ABC D E FGHIJKLM N"O%P'Q)R*S,T/U1V3W5X8Y:Z<[=\?]B^D_F`GaIbKcNdPeSfUgXhZi\j^kalc ;nuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD  393a7bcc8c01059ea25f5d838d0049875907ad80be0e09907eccd664f32db035D  488acc4a1e595941bbe6ab712b5c5875718c720449af4bb7d05efd2e81476902D  dc6f5faab1de933e19174c9b901aac802f1cd5c854ed72ea1ba0971c3783aa97D  edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dD  03e45d3f35f54f8090ed8400599fd7b0bc7a710948b728ab335b253c44409bb3D 54a122fb6393dd79a6a57407a51d90e250b9b81bd7610ef0cc3ebae7f10e72daD edbf0dde4e5367af76999dafef0ce206168b1dd3b705aa4c86a12af5ebd31498D 0433eab835ac41e27c14b3bf874a1f2ceb81b8b6583884d2efe95e1336b95193D 5dc32da494fff0722f9f29e4b4534c07ac2bfeda312552a7f93d93db8ba0e289D e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774D 19de245e9e7fdfb68abf1e7cc34291efb367c335ab64ea598aa75932da13a441D cbfcc4ea7b8dc7868f7aaf6757b9a0f48f72954d525f17ce8efc61df7e82ebfaD 0d6e746fb5c9a81086cd60b03da5798a43b586fb4cd5123a1f1dbfa53666bd44 9psBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) asUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~duo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGva/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::ysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;xuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a|UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only). uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9"sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB!a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a%UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2#aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d'o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" )g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG(a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a/UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d1o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 3g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG2a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::5sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;4uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a8UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" <g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG;a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;=uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M?sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.>uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aBUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dDo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGEa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;GuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).HuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;puCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD c4dfd839c326c1aa8622adcca18484d91553298ed686c7a5cb5b54aa029a75f0D 337da25943a4dbeecd6c0284971aa563c7b0804b5a893008cb348e99cc9e67b3D d731e94609006fcef83cc59dc04091e6894fc303a4d421f94614c6513103f0bbD 30c828c8f4909637fb056c2e42973e660861f67a6cae37c4bfef4402b6ffe895D 175163f3ad864d46dea4d5e27baf7803f2de154ab6595ac420fad58d4a873a4bD ac88d31e9fb8b41572d6cc06fd4c1cf4dd9d0148b72d423ffec4ece590a600efD 9f1130ddfa4fe17c9a8e319d3498c4779aeabf8277be97285c21a2c1c07ae92fD 3968ed2b360d14c6a35ed52a5310acc3a281dfdbe39119124f48340175588cdeD 6bdc7da0de8c4e91cebbdcd7433492611904655abcf22b5d15914234155c54d0D 8cdcfb6380019e727a95e68ed8b2da1b826b4d72089f89f1adb2da5079c4b466D b39462459cc2c5a0ee96c56a14a3aebf58342a076042b795d4cc9ead524402dbD 9efa39b06737802a493923a956645c2a1b631b84a1c5ee9b5b242098ea9f7f33D db9f4e69d314d9aaad0828497acee14cb8df0eba46fd72e4c7db4530657da9e9 atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.zuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9$sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;,uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M7sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.6uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a:UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nfohpkqmrosqutvvwxxyy{z~{|}~  !"$')+-02457:<>?ACFHKMPRTVY[]^`cegilnpqsvxz{}  ‚ÂĂłƂǂȂ!ɂ#ʂ%˂(̂*͂,΂-ς/Ђ2т4҂6 M As!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).@uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ks!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBLa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aPUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9VsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9`sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) acUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~deo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::isBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;huCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) alUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2jaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dno]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntumaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGoa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;quCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.ruiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD' 6d04b91df3c21d27754575c4957dcaf42c55c0cb9ce44926cacc76f53b93858aD& f12130e6fa5ab1103ccbc9d3498d86905b9eba938ffb2520907cf6bc532317ecD% e3b03ba6b4e617a73549545d910969a57ad7dc5d344137ef20eecc29e4d64c60D$ 23012a28a8cc59ec0a1cd844d9a52987b6fa579918e297454c6608ff374ccf42D# 0a22735e43dbafd71375c56b11f8b125eba05d0a056c92083be8f410f9c4cdcbD" f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547D! b6765f8054eabc2819570fecf8402c2cdaa65b23919756bfd1cd6e267b9ca607D  ae2c56600eb5cece5f251455490fb71bd1637ca1b2209cf0de9f69dc57aad973D f77f003f0689b41a0d53d6d305ffd6c6ac090911253c9b3457b37d739e93b93fD 994cf78c2c9a2023a7b530ff1021728d02a6f06222426b3e26491a384d2b64a8D a1da4df9448f33a2fb0f3769ac238e305b8b44dd99f1e1dfcc487e424ac6d6f8D e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7D b5055e2920f8fb0834d5d0cfc70fe2a1887b6af2dfc24b4c39b39bdbdb79d64e avUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dxo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGya/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M }s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).|uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d!o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" #g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG"a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;$uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a(UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2&aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d*o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu)aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ,g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG+a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;-uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher..uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 6g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG5a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M 9s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).8uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9;sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a>UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Bg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9EsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aHUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dJo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuIaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Lg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGKa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9NsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aQUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dSo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;VuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9XsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" _g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::asBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;`uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) adUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" hg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.juiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).tuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD4 053593dc86d598b01af1a8f5cea47979b9b586c69fc02b214d3bc464a5d8b508D3 c55619d11dd537c151a1035d61474b8394d77b0147daa653102b4eec1cc4b5eaD2 db38536fe4e5a655b6be0c1e649be3927f72c7ce7c03be78d00abbd40317cc80D1 096eb7dad3a46ef3f7f242f0e51933476608155f91377c8c8b4b7bf97b8cbba0D0 db76ea8d68ad86c4a17b0943732f32017bd6b0bfbbbccf00dc89264747e67395D/ 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58eaD. 28236ba5baa87aec1983386048aa7c4329a1f7b6c47d970b6784c50ef37b2c4dD- 73d7a4929c441defe2b7005c2606bbc83f2837766c8c69ce7dae4f4487e0aef5D, fd81bc7ff0ff420e2a7aef91f18760d340df65c220f7f9fe0c25d95286b3cca9D+ 99d4d12c0ec8eb985103eede7dde486ebf7aceb6aa416323c499627570228197D* c422053a050451bc4952b71108e9d971514f6055947631e78dc3d7a940e05bd3D) 6322cf9bc60d69c26855ffcc7f4bab97c16e765c934c9c20afd3bc68f982a249D( 4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404f 9wsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) azUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ~g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG}a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bR9RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Ԃ9Ղ;ւ>ׂ@؂CقEڂHۂJ܂L݂NނQ߂SUVX[]_adfhiknprsuwz|   "$% ' * , . /1368;=@BDFIKMNPSUW Y!\"^#`$a%c&f'h(j)k*m+o,r-t.w0y1|2~34567 8 aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" $g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M'sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.&uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" .g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M 1s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).0uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 93sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB2a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a6UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ;s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) :g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9=sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB<a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a@UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Dg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGCa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9FsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;NuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9PsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aSUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::YsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;XuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;auCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) McsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.buiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) afUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2daWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dho]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntugaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;kuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M ms!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).luiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9osBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBna%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) arUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ws!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) vg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDA 9c44f2174b2414c6cfaa35ce0388766ea699cc512fcc5b5706d7e16a0261695eD@ db81761e03f675284c6a816d15d4b4ab9f1d7d57c2353b3d3112af2ac5fefffcD? a8a8158cb1cc11f06adfd3fefba9136ed3a674fbd2e54e407fa2525918278de3D> 8ab9c58e598504bf3414760c577829530db97396bfd58a7a158854ea43c30233D= 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dD< 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4D; b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50D: 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6D9 42e4f77504a6def0e5d677c038a1c5653b1860eccb14b39762123f657db24874D8 f72ecf300d7255e1d0e923f6619fa916578617a7ea125980dce4d0824fd83229D7 5a6b093a9b83802304de2bf5c8cb7e7213c46e1164bb47d8f4c928a16b5b9362D6 ec9a6927c5ff0451ea5a90c777eca9087eefdc48f93782fa72b1440e57e0ec30D5 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9 9ysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBxa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a|UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a"UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]!oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d$o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu#aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" &g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG%a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;'uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) /M/m-a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m,a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m+a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k*sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX)sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package.(uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 53Sq5k6sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX5sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem4a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m3a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m2a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m1a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k0sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX/sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem.a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 *<{ *m?a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m>a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k=sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX<sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea;oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m:a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m9a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m8a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m7a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 *]} *mHa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mGa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mFa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mEa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kDsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXCsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaBoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mAa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m@a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 8,a8aQoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mPa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mOa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mNa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mMa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kLsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXKsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekJgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaIoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22 <UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)kRgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situation aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ]s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) \g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDN 647545d5e804c182fc539bcc9cf9721c99c5a82951fd09b0e05a6d611e460e5fDM ab0c7af2cd242c501708fde046156c7090f20ea86ee041ed720938e0fce3c695DL f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3DK edbbcc36b741e89bfadd774f0903d65a1232ae27ab86d382ff98c36a73f21d1bDJ f9732429c6ce3e17c5638d9dd8c0c7b82120aeea7f37dfb5d836316c9c84a848DI 68153cc3c02e608ed2973eba9729948d30233fcd841c53fc685290812246aa34DH cb511576bf20529a9690479aef5b7e3acac464b0293185973ced2b51742ef6abDG c59f4913f5ee39fd6888dfb5136f586343cbc8f1ad0e7d990b1b144d088bf351DF 4386c627a8fbbcedde02cb38da96d843da67f2e112448b300551503a64776e73DE ddc28d66c9f184d277d43f037b458908e49b1e2059daee7474507de88c76310dDD 699d40442c7e6ceb6091bcd1817a7e45a33bbb5fcb94f9b39208d7807184204fDC 30b3d875ebbf8c5230a876335938eed39084dcc1aa7214beba9c91822c7abeabDB 2d68f2ca115d5aee1981e7aba9b858814376142c50c6d48dc70d681962fe7c0c 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;puCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9rsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBqa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) auUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2saWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dwo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuvaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGxa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;zuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{:;<=>?@ABC"D$E&F'G-H6I?JHKQLUMXNZO]P_QbRdSfUhVkWmXoYpZr\w]y^{_~`abcde g h ijklmnop q"r$s't)u+v,w.x1y3z5{7|:}<~>?ADFHIKMPRUWZ\^`ceghjmoqsvxz{} "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9$sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;,uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9.sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB-a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a1UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 5g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::7sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;6uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a:UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MAsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.@uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aDUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2BaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dFo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Hg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Ks!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).JuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBLa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aPUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9WsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBVa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aZUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d\o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu[aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ^g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG]a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9`sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) acUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~deo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;huCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD[ 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212DZ a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38DY 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29DX d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1DW 74806e5f67534e3ff5ae838b0b66d0712cec093ad8637c98019bf1e7db437514DV a04066d439170a97fa91c2b2675da169f68301825e5898f7956c14989095b744DU e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecDT 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22DS 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceDR 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7DQ 8002db83cbfc7602849988c161e920571c2f03c978186ae2b61f3be7615e23e3DP dba47f0cd84d3ee764eb39fd474f7c8744082f0cdb003de90b7984e5d62b4d61DO 640c22b244a6c5e7a60a70ad11c80684c8c459aad0dc273f0f91a2c95148be83 9jsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBia%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) amUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~doo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" qg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGpa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::ssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;ruCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) avUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dxo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGya/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.|uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M&Z SeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE oJulian Brown - 3.1.5-1a@- Created| o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoJulian Brown - 3.1.5-1a@- Created.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) \7YG\gSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoJulian Brown - 3.1.5-1a@- CreatedgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE oJulian Brown - 3.1.5-1a@- Created| o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 hYnFh|o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoJulian Brown - 3.1.5-1a@- Createdt_ Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cm]Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoJulian Brown - 3.1.5-1a@- Created /.m$}4/Z(SeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE'oJulian Brown - 3.1.5-1a@- CreatedZ&SeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE%oJulian Brown - 3.1.5-1a@- CreatedZ$SeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE#oJulian Brown - 3.1.5-1a@- CreatedE"oJulian Brown - 3.1.5-1a@- CreatedE!oJulian Brown - 3.1.5-1a@- Createdt _ Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cm]Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eDh 1faf7dc73ffc0537f29c2db804d51bf0d7de7b78c94cee7e6246b8a9bbc42839Dg c231f60e2bc191f52c634328db6a00c2c308b62908fffd14a3db54e13d5d6ce3Df 282f85a50c7d4cc9aa033125d98d861b30e8a76d42616a7d0bafb7461ec1621aDe 4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02Dd 4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105Dc e089a7e5013102df6aa5962d66ce20bdd99001b3034a53486bac68e96a29c80cDb d901dab5a9cd764cada14a7ffcbc20377b002c607d0f28e958d36e44f1d5d2d8Da 1f956a7e26da8755301247e9015169f937465985d2acb327ba97b8e996fe15d8D` 2129238fba983e1921399050223b88fe5ff47768a558d46212577b4a8c5a39c3D_ 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78eD^ fe82f5c1eafd2a791c1a712446f2b17576297e22cf0bcffcd9ddab47d05d858fD] 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925D\ 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838 7Y -s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)|,o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z+SeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE*oJulian Brown - 3.1.5-1a@- Created|)o Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 9/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 7s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 6g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG5a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 99sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" @g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9BsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;JuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;TuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.^uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;guCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).huiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9usBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" |g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ (-/2479<>@BEGIJLOQSUXZ\]_bdfƒgÃiăkŃnƃpǃsȃuɃxʃz˃|̓~΃σЃу҃Ӄ ԃ Ճփ׃؃كڃۃ݃ރ ߃"#Ⴣ%⃃'ッ*䃃,僃/惃1烃4胃6郃8ꃃ:냃=샃?탃ABDGIKMPRTUWZ\^_acfhkmpr 9~sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDu 9a84ee3e01230df6f1eb4d7443b7c57b2d0173b431dbff20ecff219aa3c9c08aDt 9d7143744b61e0ec381ab12587f47b5437e9747bd51ef29a7d7f0ee84063f286Ds 47c3b841431ec32ff8717454ee4b54fb9e14adb6785ea5431d90cc93ba18b2fbDr 40b063b38d39196f9cbd8468a1387d50398c8ba50b41a065ada6e2f908f9223fDq 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992Dp 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfDo 8f024123684be5afdee726f1098d4ffb20fdbbcb49a68689e0a5602e9e20bc06Dn 8d4f27e902d305193388b8c2eb4f0bfe670337a6890eeec0b2c844972f06d162Dm 0d2ebb6b98ea042eecfcdfb8b670f34d175a79663dd89dc43a5d5caf9c91ff4bDl b2dc146024442735975e52c5f6eeabc464d36b3e7fc9bb419deab3067bd9530fDk b327e968baa2f2435e6b72e9cab4fe4ad67f9af3da0d2bae720efc2f73b687bbDj 0d3f9cddbf5e689c718ce0d56a8405102276a21f1ad0a7df9926a27e171fd781Di d72626947c9d9a58945eab72d226f7747879565855621c82d3e2e6a2acf90a67 aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;#uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M %s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).$uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9'sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " /s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) .g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 91sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 8g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9:sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB9a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a=UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2;aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d?o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;BuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9DsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aGUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2EaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dIo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;LuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aPUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;UuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MWsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.VuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aZUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d\o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu[aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ^g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG]a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;_uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M as!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).`uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9csBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBba%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) afUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2daWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dho]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntugaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ks!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9msBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) apUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9vsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ayUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2waWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d{o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" }g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG|a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;~uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :: sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eD 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4D 076b16c97d0777b765ba01483a4b688322bd68c472f04fa4df2a793aac211ab4D 27755b4065e0420c98fbf6e02943d950767c2621e8f903b5e1f40010623a52fbD be39c9886f2ba4a48e6b0172e914698a0d3b239848517b6e764f15a16cb4f164D~ c6009418dfac29a1796bd7a37a70e50a5697b62590df7d7c264444e246fe7a33D} 1bd4f5695dc55904955ac241c24b784dc34a79f76ed6b6be65973c2554b25a4eD| aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdD{ 3c8e6ac60b9f0a1d3a8e14fbf46705cd87a1939bed651c56b51592d4e0f7ca12Dz 333f81e5bec108edb30293ded17592657a4544eb328836a55e6ae2b38429009eDy f27eaf7f61fa9e58ffb74e202f5c435b6241eb8ac9d7db4d4aadacc4cba6a536Dx 2772223f5c08308fd3652f0f0c5313e6c4117f8f5333f8ba537ba4070e6f2387Dw 15b4a441073d573423fff8a6c15e9a130f4e5fa80466634b8e1d21a1e9aa314cDv 2e31b7b0ce187fd62547a087540ac199a1e0ea312dd42d56f19fa63c64648437 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a"UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]!oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d$o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu#aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 's!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) &g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG%a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9)sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 0g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 92sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB1a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a5UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml23aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d7o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu6aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 9g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG8a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;:uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9<sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB;a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a?UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2=aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dAo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::EsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;DuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aHUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dJo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuIaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Lg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGKa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;MuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MOsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.NuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)bRkRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{vy{ } ~     "$') ,!."0#2$5%7&9':(<)?*A+C,E-H.J/L0M1O3R4T5V6W7Y8[9^:`;cj?l@nAqBsCuDvExF{G}HIJKLM N OPQRSTUVWY!Z$[&\(]*^-_/`1a2b4c7d9e;f=g@hBiDjE aRUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Vg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;WuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Ys!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).XuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9[sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a^UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) bg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGaa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9esBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ahUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" lg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGka/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9nsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;vuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9xsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher. uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 36f059294224fe551783c5a60368d14c9e38c0ad72e39c8a8a90df3149b3ecb7D 9e86b15286d1d732b2aa245636c3b36cc9ecf2fe37e121a5e24be2f008c08badD  34c62745cf67eb676ea363d6da3b36809a4b664546b4f12dbcf3aaa65442feaeD  522c473680061dda21ffb7f13e1cb5c015a7257ca88f34cf01b5f63503612596D  2c24e6b3878f8e5e12a792a5ffc15bc3a8e5624a046e3a91f5e92b2e4bc73400D  6fec74317c39c8876d860fa379d7920f55fb339d0ad1c7ebcaa9e1ca1bcd5a6eD  01acd35deedab1edda159e01222b18842179503aa6ab72cfa6e298850089872dD 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630D fdadc9c3dd433336905859fc1982b81393703af12b1bb0d096d7020a7fed63fdD bfda854b4b64cbe6b15415598389a3f3f05d9cfb0c5c7c154dfc2965ecf48917D 6c614684d2a614ffdad210d9206c81f94193cc20f730f8eaecf0cee5861b28bfD ef084ca09f640904c2490beb8d5369d7b1646771dfdbcd2bd9fb3b316a3655d1D 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fd 9!sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9*sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB)a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a-UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2+aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d/o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;2uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 94sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB3a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a7UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml25aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d9o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu8aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ;g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG:a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::=sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;<uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a@UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Dg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGCa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;EuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MGsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.FuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aJUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2HaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dLo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuKaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ng5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGMa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;OuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Qs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).PuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9SsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aVUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " [s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9]s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB\a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a`Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]_oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2^aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dbo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" dg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGca/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9fs Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;nu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9ps Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) asUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~duo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" wg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGva/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::ys Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;xu Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a|Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ms Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.ui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; u Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only). ui Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 398dc7f67e293beea1816d37364e06056949316c7b635feffdfb93e9fe5746f8D d62e4a46dbba6b42d79009ac35d2af8647d7d105f271a75beb3f07a6b80e853dD ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58D a57848ea926133ad23e5ca6c8fd0c30c97dd80a584a0a50548c5457fc2b62d29D 7171b3fc95d5b651c4ac29253bcce2d72b6be03ecb32176ec6d4f66f28395d5fD f2d7bce024472595983f7dce7c3c67bc68831066627c0af9efe8a18c6bea734eD dafe66f4391a8e42f2d094da771716ec31a36c6d083c8a04eac0943e4db13691D 5598b962dce5050bccf3f5b301702eaead1ba342b924943d676502e04013c5cfD 787562c77a03416b795c566eecc003ad9346d1a13a95e6ec0f62eff36a6176d8D 38bc8e1e40a03624fad243b5f38394715d659fd47583e8492f938ee2c2c6625bD ed6cd2753e27be9d6b7ac7abb43d4d501bbc01988402e63a0a21327590e281b1D 6ce335cf171f82a95d68c4b33958d3878b656ef66a21647ce11631c8e4e9628dD a344c4537699c60fdc4da11fa724abaf4b0a659ce838f4a59a82b6626f78f95b 9"sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB!a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a%UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2#aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{lJmLnNoOpQqSrVsXt[u]v`wbxdyfzi{k|m}n~psuwy|~    "%')*,/1358:<=?BDFGIKNPSUXZ\^acefhkmoqtvxy{ƒ~ÃăŃƃǃȃ Ƀ ʃ˃̃̓΃σ ~~d'o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" )g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG(a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;*uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a/UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d1o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 3g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG2a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::5sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;4uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a8UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" <g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG;a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;=uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M?sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.>uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) aBUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dDo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGEa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;GuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).HuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;fuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;puCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.zuiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;"uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD) ec41f73c05c39ec2a3fdb314e334f179cd3209a6f562ccf2fc43e600dd9a07aeD( ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4D' 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890D& ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7D% bdf21b75cc9be2662a8991d847502ae6e6699cc1d0add161f6098c871c4f2a92D$ 449d14f50129d91e6e909c6bd4af1a7591e8da975ee87bbe1a3f24dd3b0e315dD# cd51b5db1c1fe38c7629c2ee937ae0053f282603263701f0533dc43e478406a8D" 77a651feb94882c503ab29498821ec271e0fdb55ec5cb2952dda63c0ce3cb91fD! 9d4bd14b0ccce2884b99effbe50a9c6b3bf32817290e4459cc9afe475594bba6D  0eae36f5a5b876fd9974c6db2a461cc46be51250384bd4e312d922ce309663b1D 01bf7cfa06b745daa9690a25af2207c7780e5bb54ad0ac3d99ea7a0780c69079D 476e9bf36761eacfdc22305a9f0933161a200f1736a2b66cd4cff5380b0ee56cD 5bd6c488a9d84bf6f70188cefc24c7572a9c17e132387d6119b4549351e24630 9$sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;,uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M7sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.6uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a:UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M As! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).@uiCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9Cs Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ks!!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Jg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Ms!Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBLa%!Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aPUq!Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoO!Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaW!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]!Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaK!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Tg5!Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/!Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Vs"Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%"Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUq"Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoO"Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaW"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]"Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaK"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5"Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/"Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;^u"Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9`s#Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%#Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) acUq#Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boO#Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaW#Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~deo]#Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaK#Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" gg5#Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGfa/#Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::is$Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;hu#Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) alUq$Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]koO$Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2jaW$Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dno]$Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntumaK$Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" pg5$Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGoa/$Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;qu$Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mss%Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.rui$Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) avUq%Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoO%Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taW%Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dxo]%Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaK%Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR6RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{у҃!Ӄ"Ճ$փ'׃)؃+ك-ڃ0ۃ2܃4݃5ރ7߃:<Ⴧ>⃇?デA䃇C僇F惇H烇K胇M郇PꃇR냇T샇V탇Y[]^`cegilnpqsvxz{ (/1 4 6 9 ; >@BDGIKLNQSUWZ\^_ad f!h"i#k$m%p&r'u(w)z*|+~,-./01 2 345 "" zg5%Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGya/%Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{u%Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) {Mi{sa&Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa&Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i~au&Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s}a&Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3.|ui%Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) o$6Sosa'Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau'Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u &Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI&Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa&Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa&Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW&Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa&Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W6aWu 'Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u 'Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI'Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s a'Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a'Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW'Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a'Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a'Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 }.R}ZoI(Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa(Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa(Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW(Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa(Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa(Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa(Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau(Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 W{,WZ oI)Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa)Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa)Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW)Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa)Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa)Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u (Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u (Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 J{&Js(a*Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a'oW*Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s&a*Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s%a*Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1$u )Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y#mI)Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84"u )Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1!u )Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 er+V:eD6 ef53ec7d4cc43c6beb9ae1d792e85a43a8ee7c5a315486a0a42073fbb25cbe97D5 baedd56e21e9b7af1b2c8e4957070ad503a68c5a0f8a571d9ac8ff8b426e1970D4 aa7c0b5eb24b2eb457e797f012e973e15390a139c609958964953c1c053bb9a3D3 b0b9da1e46390a300bda5caee304de864920cbb0a6b74cb56ffb03892608ca8aD2 613dc2f2f944c280be29e47f8554d79e1b3142dc38c31cfd3e40a13bb4e4e2adD1 79e40bbd7a2b408f81081837e6b8ed027dc9e4843dd103f93da5d70e5b3fa848D0 66df82ba2d561f534bbecf50b67b945494896a02fe8696e2e7753381d1da6087D/ 3b355baebee793778aa29b51d9c10e29516305c97f12d2fae7d300624942fe10D. 20071887af67fc19c53d7464f01a80bda9e0f1714f13550ed0559a799977bda6D- 2b5bac1012fe3d4a86d6e2f537536099fd128f6817a65a0b576985d332dcde30D, d0761a8efa6cec6de2d18489d77080ed732f840f7aefff756aadd1512ad825b7D+ 9ad5c17031026ef79f711e36fcac46171ba471a005a8e7816369f1a630e0298fD* 0914600aa7eb6add7281926a2b6877decc27eb137751168600e693cd31b33b3f +!? /s!+Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).u *Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y-mI*Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84,u *Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1+u *Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z*oI*Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s)a*Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 91s+Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%+Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4Uq+Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oO+Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aW+Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]+Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aK+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 9s!,Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 8g5+Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/+Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9;s,Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%,Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a>Uq,Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oO,Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aW,Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o],Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aK,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Bg5,Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/,Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Ds-Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%-Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aGUq-Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoO-Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2EaW-Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dIo]-Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaK-Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Kg5-Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGJa/-Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Lu-Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9Ns.Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%.Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aQUq.Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoO.Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaW.Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dSo].Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaK.Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ug5.Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/.Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::Ws/Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;Vu.Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aZUq/Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoO/Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaW/Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d\o]/Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu[aK/Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ^g5/Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG]a//Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;_u/Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Mas0Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.`ui/Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) adUq0Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coO0Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baW0Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]0Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaK0Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" hg50Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGga/0Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iu0Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M ks!1Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).jui0Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) 9ms1Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%1Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) apUq1Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooO1Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naW1Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]1Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaK1Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " us!2Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) tg51Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGsa/1Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ws2Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%2Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) azUq2Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoO2Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaW2Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]2Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aK2Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ~g52Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG}a/2Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s3Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%3Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq3Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO3Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW3Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]3Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK3Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g53Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/3Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u3Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9 s4Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%4Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq4Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO4Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW4Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]4Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK4Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g54Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/4Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::s5Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;u4Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aUq5Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO5Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW5Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]5Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK5Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g55Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/5Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u5Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ms6Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.ui5Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a Uq6Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO6Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]6Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aK6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" $g56Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/6Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%u6Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) M 's!7Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only).&ui6Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) er+V:eDC e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aDB 889364514302c264014aeea0a9488ddc4185cd51c1d6f9c5b048519ad0561e83DA 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cD@ 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176D? 614a82f1fd8add680ad093abcf5fb9ec4ad30d7ade02ec9b394308e6ee3e50c2D> f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1D= 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7D< 98b82b95bf41ebcf68a919c320fc671d81d7dc2d1abedd4a2c5d1906c3cf5e87D; 96ae75d4dac7240343e0b8a87f8703dd0caa1cd6f7c1590a23fb6ee21c065439D: 3428d666de3292592edf16fd80fc33226094a5230b8ec6508978d2276536adfcD9 90e3f74100f47465de3c498055fc511ec1eea17e4267a1efc7edd557641a629aD8 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a43515D7 ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db4 9)s7Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,Uq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aW7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]7Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 1s!8Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 0g57Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 93s8Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB2a%8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a6Uq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aW8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" :g58Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9<s9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB;a%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a?Uq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2=aW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dAo]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Cg59Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Du9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9Fs:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5:Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ::Os;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;Nu:Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aRUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Vg5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGUa/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Wu;Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) MYs - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher.Xui;Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) a\Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o] - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;au - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 6Mu 6cgo[=Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshfas=Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26heas=Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hdas=Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hcas=Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23.bui - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) H Hhkas=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hjas=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hias=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28phqs=Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 pHphoas>Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hnas>Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hmas>Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Gla/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mhtas>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hsas>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hras>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqqs>Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cpo[>Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhxas?Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hwas?Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rvus>Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gua/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh}as?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h|as?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h{as?Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pzqs?Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cyo[?Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\has@Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23rus?Cory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rus?Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G~a/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{789:; <"=$>%?'A)B,C.D1E3F6G8H:I<J?KALCMDNFOIPKQMROSRTTUVVWWYX\Y^Z`[a\g]k^o_t`xa}bd e fghij&k*m/n3o8p<qDrHsMtQuVvZwdxnyxz{ |} ~*4>CFHMPTY[]beglnosvxy{   (Uu h as@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30has@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29has@Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqs@Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[@Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshas@Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26has@Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25has@Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHph asACory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h asACory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h asACory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G a/@Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasACory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsATravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[AJulian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhasBCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasBCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25rusACory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/ACory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasBCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsBTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[BJulian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues \>\hasCCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18rusBCory McIntire - 8.1.33-1hfp- EA-13001: Update ea-php81 from v8.1.32 to v8.1.33rusBCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/BCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)  (Px h&asCCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h%asCCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h$asCCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h#asCCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asCCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h!asCCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h asCCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 pHph*asDCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h)asDCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h(asCCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/CCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDP ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17DO 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cDN bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05DM 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2DL 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1DK 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75DJ dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4DI a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdDH d1db50cc4fd15d69cdc42011e31bc02f6fdbfa8b3b37d8ccb2dd57f4333191f6DG 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481DF c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aDE 162a82c49d53aa6fe10e3af44434e6b5673c75b529b4ffa8f7f691274f96cc5eDD f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2 (Ph/asDCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h.asDCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h-asDCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h,asDCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+asDCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfh3asECory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20r2usDCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h1asDCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/DCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph8asECory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h7asECory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h6asECory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h5asECory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4asECory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\r<usECory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29r;usECory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h:asECory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/ECory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hDasFCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hCasFCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hBasFCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hAasFCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@asFCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h?asFCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h>asFCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h=asFCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphHasGCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hGasGCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hFasFCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GEa/FCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhMasGCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hLasGCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hKasGCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hJasGCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIasGCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhQasHCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20rPusGCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hOasGCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/GCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhVasHCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hUasHCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hTasHCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hSasHCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasHCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\rZusHCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rYusHCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hXasHCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/HCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6S*X6[dqIIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeIDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYIJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWIDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mIJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9IJulian Brown - 2007-19^- ZC-6881: Build on C8^Y)IDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?IDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOIJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[[9IDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYnmIJJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxmqJBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildlm_JJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ukq=JBrian Mendoza - 2007-24c- ZC-10585: Build for C7[jqIJBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSeJDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmYJJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYWJDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfmJJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9JJulian Brown - 2007-19^- ZC-6881: Build on C8 3t^zYxmIKJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxwqKBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildvm_KJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uuq=KBrian Mendoza - 2007-24c- ZC-10585: Build for C7[tqIKBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSeKDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYKJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWKDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmKJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9KJulian Brown - 2007-19^- ZC-6881: Build on C8 6S*X6[qILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~mLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q}m9LJulian Brown - 2007-19^- ZC-6881: Build on C8|Y)LDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K{[?LDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]zoOLJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hy[9LDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[ qIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9MJulian Brown - 2007-19^- ZC-6881: Build on C8Y)MDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?MDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOMJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9MDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYmINJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqNBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_NJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=NBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qINBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeNDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYNJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWNDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmNJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9NJulian Brown - 2007-19^- ZC-6881: Build on C8 3t^zY mIOJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqOBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_OJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=OBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIOBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeODan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYOJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWODaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmOJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9OJulian Brown - 2007-19^- ZC-6881: Build on C8 6S*X6[*qIPBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)SePDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mYPJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YWPDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&mPJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q%m9PJulian Brown - 2007-19^- ZC-6881: Build on C8$Y)PDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K#[?PDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]"oOPJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H![9PDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eD] 9a2a548e7228740a608687670c60c53981353245478045dfff56a7b8456cc19cD\ 9e8ca087df5aae4c7d040d535cf62d45c282941a084da907c88d2e7058a20c0cD[ 53945ea3520e2464d9391d6fd47df2a45eb6ac3ccf3adf9239bf52d05abb802fDZ 9d4eac2da6d8fcbaaf75872885636de8dd7268ac4807393f1b92cf70e05207b3DY da1800b7057d15a813afb38576b04e705302fedec44ac1446f8a355104800465DX d478469a7ffae870e8034cced66a0b8cdafc0d0f81ce62440c812f1bf8d4ee27DW 67d886915aa1ce7fc17c6e6765ad407e67c7541a5fe32fb0cf675da98f2f3bb2DV f45949edcfb3382cf673817495fd8b8d3c1f1fd130ec58158b92f6fa06040ebaDU aa9cb8385ac9f7f14d060d50b3e609c45d33fd45cb996f3e0808f174c264bab6DT 7e74ba574d066a93731b5b4637624f8c8d73728c464b9cebe623c1ad1a548fe0DS ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04cDR 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976DQ 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779 3t^zY4mIQJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx3qQBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild2m_QJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U1q=QBrian Mendoza - 2007-24c- ZC-10585: Build for C7[0qIQBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/SeQDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mYQJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YWQDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,mQJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9QJulian Brown - 2007-19^- ZC-6881: Build on C8 3t^zY>mIRJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx=qRBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild<m_RJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U;q=RBrian Mendoza - 2007-24c- ZC-10585: Build for C7[:qIRBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SeRDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mYRJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWRDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mRJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q5m9RJulian Brown - 2007-19^- ZC-6881: Build on C8 7t7hCasSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUqSDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshAasSCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@asSCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21?aWSCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdFo]SJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEasSCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaKSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhHasSCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/SCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hMasTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqTDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshKasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJasTCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21IaWTCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdPo]TJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasTCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphTasUCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSasUCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hRasTCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/TCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdYo]UJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXasUCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKUCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hVasUCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqUDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh[asUCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/UCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh]asVCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;\uUCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hbasVCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKVCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h`asVCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqVDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^asVCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LheasVCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/VCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dco]VJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThgasWCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;fuVCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adlo]WJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasWCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKWCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hiasWCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqWDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhnasWCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/WCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ouWCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhsasXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqXDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshqasXCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+pucWCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdvo]XJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasXCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhxasXCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/XCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuXCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0{aWYCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+zucXCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqYDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh}asYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h|asYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thasYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]YJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h asZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has[Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasZCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhas[Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/[Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThas\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;u[Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=has\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh!as\Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh#as]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;"u\Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad(o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$Uq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh*as]Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;+u]Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph/as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.Uq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+,uc]Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDj 57ed49aeb77f3b4fba444045974a1dde7d3d1f6ad65d5b09bc923bc8abcaf9c1Di 869caba6811cc05f3d502a0f983fc19d9ca3cac91a12a80dd60558b60aecaa2aDh f7d484e678961c531e34398734fccda79340a9a2e9346f2fa6970926ed78c17dDg fedf556c0e89fed052893c8c26d2525adf39cab6a4243dcb64ca8c55429cd7aeDf 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610De 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1bDd 2c1a210eca52b7b38b3db8f92cb5075fb790911f5f4f5eb9f41059eff69af7e0Dc ffa4cbaeb39d059ef101c7266838bb6206a12bc4c7f8684cb9215088388a46d2Db 51ad349933264a5c074ff019e6796a52662e16afeef28ad61ed093fe8bd416feDa eedb6c449c19753cfef261f1762b2adeda93901afb0a40f255f6d4d250f8284bD` cf7de7bf75b3fde9165587f68d930ec6f4cd1c0315afbcd211e8b3eae314a22aD_ 8a9c62b6ca7f3a4103ba7d3c7fc2ba3d86d7149d283433fc12a7e6e7629d72d3D^ 0e0dbe18fb7e755edb25c54b29046d6045ed69296a3fcb7a6618e3434803b0b7 zd2o]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1as^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh4as^Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5u^Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P07aW_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+6uc^Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=<aK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h;as_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a:Uq_Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh9as_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h8as_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th@as_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G?a/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d>o]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh=as_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hEas`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshCas`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBas`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21AaW`Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdHo]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphLasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hKasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hJas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdQo]aJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaKaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hNasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUqaDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhSasaCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThUasbCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;TuaCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hZasbCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hXasbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqbDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasbCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh]asbCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/bCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d[o]bJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh_ascCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;^ubCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Addo]cJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcascCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKcCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)haascCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqcDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhfascCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/cCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;gucCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhkasdCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqdDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshiasdCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+huccCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdno]dJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasdCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKdCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhpasdCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/dCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;qudCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0saWeCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+rucdCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=xaKeCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hwaseCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUqeDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshuaseCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22htaseCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th|aseCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G{a/eCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dzo]eJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhyaseCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hasfCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqfDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasfCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asfCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21}aWfCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]fJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasfCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKfCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasgCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasfCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/fCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]gJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asgCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasgCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/gCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThashCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;ugCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hashCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKhCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hashCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqhDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshashCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhashCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/hCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]hJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasiCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;uhCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad o]iJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasiCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKiCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasiCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqiDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh"asiCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/iCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!#(*+/2457<@EHLQSUZ]_dfgknpqsx|ƒ ÃăŃƃǃȃ Ƀ"˃#̃'̓*΃,σ-Ѓ/҃4Ӄ8ԃ=Ճ@փD׃I؃KكMڃRۃU܃W݃\ރ^߃_cჍf⃍hネi䃍k働p惍t烍y胍|郎ꃎ냎샎 탎"$%',058<ACEJMO ;#uiCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph'asjCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqjDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh%asjCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+$uciCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd*o]jJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asjCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKjCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh,asjCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/jCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;-ujCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0/aWkCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+.ucjCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDw d0b5f8419981bbbdf2f20f25e170bf41bac3cbd77cac6c88b59bd6fa8c856407Dv 4fd381238e018e4787751ce96c0494974c4dc856d44db4b4e796cb3eb7af5d20Du 400e013a0b4399996ad39c284328641c6c6b04b17707b74c0a95a52c27e8bf0cDt 6e659e196516bad89914beb21e35d9f57536bb79514f63cefa799f3a16c3097cDs 1a117078ac28e1c39ed6a3aa7cc4935aada7419b0482ef01601aaa6a6bdba541Dr 6deb1dbce81930d9a1d5ad67d0bff884aad3d9a6e55b42633595f2d2eaa22833Dq e414f66dfe5c40de09a39b367a003bd16f7874254b15899c56035cc0f854f7f2Dp 5ce413e93d9f0b73545a2122edd825178024abed6750e5e14b257568057030deDo 0a7f367992b78ff3a6bc39ba6acd7acb3b2a8015f0c3f3a74fd7817c28b2e38bDn e6789708d247ca5224fb4413be03b80dafff872671b72312b3eeb353710a9082Dm 456f0bcec41c5f8bdabffc3cd9dd6a7908173f925366fd40bd46377468499054Dl 8c2574f7816fe753f159b86b3df069ba1bfbfe4de2b6501ca3aa3809fe4a5b12Dk fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61ea =(W=4aKkCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h3askCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2UqkDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1askCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0askCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th8askCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/kCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d6o]kJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5askCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h=aslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;aslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h:aslCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.219aWlCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd@o]lJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?aslCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphDasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCasmCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hBaslCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/lCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdIo]mJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasmCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hFasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhKasmCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/mCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThMasnCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;LumCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hRasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hPasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasnCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhUasnCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GTa/nCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dSo]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThWasoCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;VunCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad\o]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hYasoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh^asoCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G]a/oCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;_uoCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhcaspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqpDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaaspCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+`ucoCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdfo]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuheaspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhhaspCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gga/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iupCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0kaWqCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+jucpCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=paKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hoasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshmasqCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasqCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thtasqCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/qCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dro]qJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasqCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hyasrCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23axUqrDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshwasrCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hvasrCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21uaWrCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd|o]rJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh{asrCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25zaKrCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphassCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hassCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h~asrCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G}a/rCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]sJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhassCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKsCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hassCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqsDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhassCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/sCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh astCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hastCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKtCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h astCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqtDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh astCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhastCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/tCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]tJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasuCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;utCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]uJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasuCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKuCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasuCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUquDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasuCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/uCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasvCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqvDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasvCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucuCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd"o]vJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!asvCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKvCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh$asvCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/vCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uvCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0'aWwCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+&ucvCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=,aKwCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h+aswCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*UqwDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh)aswCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h(aswCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th0aswCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/wCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d.o]wJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-aswCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 er+V:eD 9805acd1c5f976fc74a6e2da40844c173f736986b02cdeae8f1665b3dda1ae6eD 9e7e5064a4ab3b4a7fa60343aebc52c20f80ae3f996e84f62ac01ad9a64ec7abD 048aca6ae5c85382be8ce98abce789b92ee240a0ad171367b0817dfd2f9e8ac4D ca066ddbec197eb2d388702d07b355b275ea6aa4e51675591be679dfbeb54fadD d247af5eb49590a61051552db7c9c41b1eb50988e69b64e61b3c9d124c42dcd1D 41424c1f75494034cda33079316767a1709f5898e49b8af5815681a4d7141085D~ 08a304cd2ec10a2c0db71359584428e5c896e59dbd7db23e00b2072cc413556aD} d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07D| 03e704cda3a1f53fe6bb71c20679462fa14dc0970745f01d09fd7bce43597ee7D{ 48cacc9824ca6e081882a497621afef0b7a80d93cf0628fbe58f42c8f217e8abDz 2377b142c89755e1b1700188edd065314900afd82f39ce549dad863da9d109cbDy 7193aaf96c1963142f02d1ac1f33bd9c2fad6b4c61d7f4300d3b285892da8736Dx d43d22b31b6caaeb4af765ba1423f31b121a3aca4cb1b8cb52a0fa7215e3fba0 7t7h5asxCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqxDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh3asxCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asxCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.211aWxCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd8o]xJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asxCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.256aKxCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph<asyCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asyCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h:asxCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/xCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdAo]yJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@asyCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aKyCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h>asyCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=UqyDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhCasyCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/yCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThEaszCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;DuyCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hJaszCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKzCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hHaszCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqzDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFaszCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhMaszCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/zCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dKo]zJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThOas{Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;NuzCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdTo]{Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhSas{Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25RaK{Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hQas{Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aPUq{Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhVas{Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GUa/{Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Wu{Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph[as|Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUq|Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshYas|Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+Xuc{Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd^o]|Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]as|Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aK|Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh`as|Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/|Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;au|Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0caW}Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+buc|Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=haK}Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hgas}Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUq}Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsheas}Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hdas}Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thlas}Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/}Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)djo]}Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhias}Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hqas~Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUq~Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoas~Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnas~Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21maW~Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdto]~Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhsas~Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raK~Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphxasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hvas~Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/~Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad}o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th(asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21)aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd0o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h2asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 56be61451808cb4ccd9017229f6ecfc0757172905c3af6a07105ea8e7cdc78d6D d9b32f01f906ba7ead08edcae9aada8dee082c092b35a7d30cade30514640316D 9879b253206022009cb4d3e418b09bdf1b549edbbf2cf897b65934a2eb55bf91D 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91fD  c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957D  2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7D  dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701D  42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eD  cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecD b77d56f523d65dee2bd9ee06ebe10278a592fb940091daeeb5c674f63e7e48abD 2a4b9e7f98481134c91bd7eb6e36d8da640141eedd9eb016dd41350a7432d6cfD cc94a2771e356d5a3b08fcdbfe0e65ad950532148d01301ebaf8fa57f2a36522D ae845263bf5520ca066c49afd1ea4b3a3ac50eaa865a89e23e0e0e4169e2f520 A/Ad9o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh;asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G:a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh=asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;<uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hBasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhEasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dCo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThGasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;FuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdLo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhKasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hIasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhNasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GMa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;OuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+PucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhXasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRjRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{VW[^ ` a c h lqtx}  $ (!-"0#4%9&;'=(B)E*G+L,N-O.S/V0X2Y3^4d5l6q7w89: ;<=>?@"A'B)C+D0E3F5H:I<J=KALDMFNGOIPNQRRWSZT^UcVeWgXlYoZq[v\x]y^}_`abc defghi! ;YuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) :PQ:#^_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)k]qiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release \o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsl[moJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeed+ZucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) |&j|ed_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4c_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)ObWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHea_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x`WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ_qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7 TTOlWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHek_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xjWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZiqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#h_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kgqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release fo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemslemoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeed l{l#q_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kpqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release oo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsen_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4m_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) |&j|ew_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4v_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OuWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHet_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xsWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZrqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7 [[OWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe~_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x}WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ|qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#{_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kzqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release yo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsex_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5 f{Kfe_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7e_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) f(Vfe _oCory McIntire - 8.2.6-1d\- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6 mJulian Brown - 8.2.5-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22e _oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATH 'd'aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackx qBrian Mendoza - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nil zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph"asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad'o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h$asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh)asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh+asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;*uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h0asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h.asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh3asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d1o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh5asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;4uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD 12badcdcb5088db5909c4c96070b81488b05dfbedb81a28d5afa50a29f638734D a87dae10b635375d24d0319e60cef15e424549dcdb302ebec47165517f49ec00D 7a551fbfa60c1692735ee2a8ec33aeaf31e43f6fd67af9a86b6889369d524a95D cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4D 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0D dad0203dda46d1f4354dedcbb77b4a5cbacbd63ba89edac263d65cdd7ade94d7D ab78d96ec7e5e1145f3adedbf06cf922468b7ed42cfd5f21c14df0c495a3708bD 8df26b07bfee7cf9f58adce185a980a9baabd8d0d67552b7423f65390c1f5fe4D ce7ffbffa7af3e5a25128ab99851baaaa8fa28265e2a85ed0341986c42cd2ad5D c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458D 79535b0e2f05f92dd06c2696f09fd33c46bcd92be6e2d86c5c57ce44d5e7f85bD b5070d7245ddb87d2aa7f9541b89327e0e801574b3dd5140d6a3e1dbae52da0cD 5ef82fdacb7db9523c2df01d3b1075a628659be2cc779f794c1c9fc2d887baa1 A/Ad:o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h7asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh<asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;=uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhAasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a@UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh?asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+>ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdDo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhCasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25BaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhFasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GEa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;GuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0IaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+HucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=NaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hMasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshKasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thRasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dPo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hWasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aVUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshUasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hTasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21SaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdZo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhYasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25XaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph^asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h]asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h\asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adco]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h`asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHheasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThgasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;fuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dmo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThqasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;puCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Advo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hsasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhxasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+zucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W= aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh!asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;"uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh+asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh-asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;,uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad2o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h/asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh4asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+6ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD+ 143f0c817d0d96b1172eef9fd2973d6b7abf5f777ca2a5d2a0a1f81b99d15677D* d7a99d6732de2cd4cdab1a4db3a19b382d213a62d909d418803ece039070b0d9D) b20b193809eb972155f3590badf24aa8c2d0b2118ae057c76bd938084e7881abD( 0120a5f233e167eb8c039b8f8ad7506ef4c9a67c7c18562a4ad8b98a93645f2bD' cbae5e478172b9c93673c4786d0705cb3c878cf8930fa528409b989b24ed8967D& eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fD% 754cf4988c9f2003d540a494d5c442eb2ea146e44ae2d3c80f1359f9e19e5527D$ 9c76901b103f9dccbee25a3d8528aa345f5c57960ae22e0a2aafc0f5bb16b1d6D# 9fd4b8a2db4413ccf2d714abb7079ce930e3580f802873f375c9ca7727c77504D" f33bd452589aa1a069f4970a12cb75600adef93238aeadc05d1c99495b8f63dfD! f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1aD  6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aD 3384bc95513260489c374c60462255e59259489324a8d86846933adfd6bf9e5f zd<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh>asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0AaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+@ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshCasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thJasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshMasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21KaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdRo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hTasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh]asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;^uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hdasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhgasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)deo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;huCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhpasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;quCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhuasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshsasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+rucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdxo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhzasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0}aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+|ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh#asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d!o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh%asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;$uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad*o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h'asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh,asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{k(l+m-n2o4p5q9s<t>u?vAwFxJyOzR{V|[}]~_dginpquxz{}  #%*,-14679>BGJNSUW\_afhimprsuz~ "$%),ƒ.Ã/ă1Ń6ƃ:ȃ?ɃBʃF˃K̃M̓O΃TσWЃY ;-uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph1asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh/asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+.ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd4o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh6asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P09aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+8ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD8 ffb94a5010bf22bb9e946afe499476687df8ab117fee2738b7fc5c9964ddf0f7D7 afa6284ff599a1c9fae8b05f974490761d7038d3721cd48ef5ccd1ee918644e2D6 c7ecaff9c25b8bbb2b2b03bbfe3223b342fd57b0da6ba624f6ebba75ac71a3e2D5 517d21a6504b5346c3a41ec184fe4e421220ffc72f90614b8f4ac06c46496dabD4 c1fb66c19b6524cf1fa3b83854ebf3733d95c61449d11d935def54d474c715adD3 89057f00772a21435208062c419bb4a80c8ff7c458a9bd06a0c44a02adafa5cbD2 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41D1 7c2c0f2a7f9093deb8d26a67d9d18d048041446bde28f08287d7ed5641efd63cD0 4e6a545df69481f470f95fe3ee28e529e97e8f87ad9adce656aca28797636630D/ 9634db655746da56c85d823c012fb56b3a26ef106d8e9f567e9faf6f0871261cD. 2a705dd059209b66c8e8c71a7806d6a193a6e325fae884cd2b971252c6b5670aD- 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741D, df9a871de9a4add4da04125e4d57ec1a8f3fe164e6a14695e7425625f4892d44 =(W=>aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h=asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h:asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thBasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d@o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hGasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aFUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshEasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hDasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21CaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdJo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhIasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25HaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphNasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hLasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GKa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdSo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hPasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhUasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GTa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThWasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;VuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h\asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25[aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hZasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh_asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G^a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d]o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThaasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;`uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adfo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuheasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hcasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;iuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhmasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23alUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshkasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+jucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdpo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhoasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25naKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhrasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gqa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0uaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+tucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=zaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hyasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23axUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshwasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hvasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th~asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G}a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d|o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh{asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad"o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh$asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+&ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh.asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P01aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+0ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=6aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h5asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh3asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th:asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d8o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 er+V:eDE 3067c5fe89b181f1b96550f7093dca9039e74f0368a49b688da6a62d84976824DD 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812DC 783698aa75c2171aa18082c86ce66678278c042c1df4f5c823ca3d034985f52bDB 0ca973fbbdded9fe327525d11f642b7d4462f9662c026ab5ac13a6ca16129eb5DA f0d727057b57b343ee8e380f3d0205ce0c40beef033dcdf7b6407aa5377fc849D@ 65d6072227b04baf7ee31e876f48bd6b996397aae4ce9aff4ec80405fdd8d232D? 7e53695e8caada9cce7121b249658e3eca10559cfe9caee2007c69f8ca6b4b6aD> 5c67bb0f97ab6b83f4f0ad748e388fa0e313c5836d510344ba235e679403b2c9D= c43cc983d026139076b354540573c4c227e248ead482506a2b7bfa671f09e8d5D< 34ebf3fe4114ab679e10679fdf64aa4e382677e50583703d633f8d57abdbead1D; cbda770ab61bf3062130320c037829e8f9034eb5ebb67225f3dcdc613267e9ceD: 0f670f83c274e5501daa239bebfa607a4c84021d4e17aaeabb2123b9d7b7ff43D9 9fb88bcfaca974d4dc260da6b005ccf2235e653d49dbbc67a246ea92ac0da2c7 7t7h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh=asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h<asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdBo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25@aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hDasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GCa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhMasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThOasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;NuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hTasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhWasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dUo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThYasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;XuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad^o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h[asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh`asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;auCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PheasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshcasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+bucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdho]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhgasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhjasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;kuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0maWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+lucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thvasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h{asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23azUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21waWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd~o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh}asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25|aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph!asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd$o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh&asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G%a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;'uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0)aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+(ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=.aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th2asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d0o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h7asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh5asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.213aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd:o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h<asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDR ff4928ff77a73f61ec071a3086784c191282c444194cc95bab10e4743b04b4d7DQ e14cb15a16152d2170d53b121481c9957f57cd03d481259352b6838dc8fbe5feDP 8d5312eb469bce3467fb450d46b63357090d5ab6ee9531c999dfe6c8aa0098e6DO 3af28e8f1a15240bdfcef62869c64757668f398ba3efae024070e7564e54661fDN 5ae2d34229cfd30a9eb26c2693e44283b31a6d44264086c3d8dc33cd0602dfc8DM bcbe467562d5c20713be98121967fb45dde4be0cdcfc4ea39280ef6fe1fb63f3DL 0e9040c8dca0ea3c20cd00cce9822e0194007301196ae466a8dbb32ba4f505d3DK 3094944ef8e231f54dc65d2bc75b2f40a2e5b16e6637b40fff442dcec4d3b68bDJ 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3DI a7c1d329686190519f4ce4c9bc05bd1ec7c0319a849c573857b683418e2dd104DH 015d92c7f211135474cb0f05e49a8ed6d9462d0a148ae56217a999c62e738481DG 8535b107041d8be40c5b34090647e9ed1f20de4a377c6aa09e4628fdd9317fdcDF e0bf26147fe0017a2bce4dd94d0ef8a48f335e13dafb11a0402323b871995e7b A/AdCo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhEasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThGasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;FuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hLasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hJasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhOasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dMo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThQasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;PuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhXasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph]asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh[asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ZucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd`o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhbasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR7RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{҃`ӃaԃeՃhփj׃k؃mكrڃvۃ{܃~݃ރ߃  ე⃔ピ䃔僔惔烔!胔$郔&ꃔ'냔)샔.탔27:>CEGLOQVXY]`bcejnsvz     !&*/26;=?DGI N!P"Q#U$X%Z&['](b)f*k+n,r-w.y/{0123 4 5 6 ;cuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0eaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ducCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=jaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hiasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thnasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dlo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hsasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshqasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hpasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21oaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdvo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hxasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0!aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=&aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh#asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th*asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d(o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h/asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21+aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd2o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph6asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h4asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad;o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h8asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh?asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;>uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD_ f982bce2064bb222ac53c4980edec516bd8c664183908bf12ab927aecdd75d5cD^ 283d10388d19d0a15fa0e789ad5499d8f66cc28bce8819e3e304636e50308825D] 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11eD\ 75bb477b1af3db66d6bc387a03820c9eeddbd3884705d345885d12c2432d0b5bD[ 98b628dbf0084bc6eb82cbbddd75f5b326829d2a3baea9f166be673c3f94464dDZ 078cc24e6af40508998163b6a55b92cb20efcbf63629a0b9a8ae3f403d5d8759DY 48c43edeb4b41bf2bf7b4a47e40af429d2846efdf94aac246203301060a90223DX 9db9589338aa6413363c22952e1ecf0f56ea67e1c17750a62574c6ffc5d523dfDW 7c9f863e75e6e0a410c957457d4bd1d129699605b757cb471a02921d42d01680DV 113bf69b1ad5d24641a31ab323fbf09d4056bbe1423dd55a59b79b564c60a579DU bb0fb0ff622fe295ac348d3129edf17687dacaca56844f65bcc0662232965ab5DT 9a33e2b48a23a2ea7c725cdffe838b0d37c6e05800cfcb012d5ba3fa740dfc8bDS c3ced4d5ab2cd49d65c6e06f7202e69898f3fe13dedebfbecf11ec1d37a81bd3 =/=hDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThIasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;HuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdNo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hKasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhPasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+RucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhZasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0]aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+\ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thfasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)ddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hhasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21gaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hpasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh{asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;zuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th"asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h'asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh%asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h$asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21#aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd*o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h,asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad3o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh5asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh7asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;6uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h<asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h:asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh?asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d=o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThAasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;@uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDl 79bc3bf693217025d3e44128371fe17ef5d50bac03adccfbe005a8ca4b1aaac0Dk babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91Dj c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccDi 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314Dh d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1Dg ed8dbeae05e7ce217419494aa69a397c2ba69d9b6d0d7419295cd07889e7f5d6Df 2644a659b7869201ff2fbaa675089b687142fdf947c1d101f9176ee8515715a0De 36f524cc21eaecd732369562370a96f8b57c07405ca1a3d552aac3a11d94801dDd 53e871069214f7677d28274ed3748a9ea319876224449b68bce3fa056bff1936Dc 0a4d222ee32a0e7d477373e576c8c6db9d3feeecfcf9a9f3cc0211dbcb416676Db 9c36cd8ef723b4cfdfea035c6dca759ba34f3daf8073a6b50696d26f3b049621Da 052d21d06075a941afa385bbf60e33150c58f2c03ec516198a5c97beff03eb1fD` 0eda948ac6e87f53bbfa202d8c1173054d7e7a48d61a5b9fe88eea2bed5480b3 A/AdFo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hCasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhHasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhMasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshKasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+JucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdPo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhRasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;SuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0UaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+TucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=ZaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hYasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th^asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G]a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d\o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hcasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h`asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21_aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdfo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuheasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adoo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhqasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThsasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;ruCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hxasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hvasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh{asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gza/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dyo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh}asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;|uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) BP}Bdm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) V/\#Vcm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbqWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbqWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli  Opd&m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedd%m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt$_ Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c#m]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntub"qWBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg!SDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid m_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt_ Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{89:;<"='>*?.@3A5B7C<D?EAGFHHIIJMKPLRMSNUOZP^QcRfSjToUqVsWxX{Y}Z[\] ^ _`abc&f+g.h0i5j8k<lAmCnEoJpMqOrTsVtWu[v^w`xayczh{l|q}t~x}  $(-049;=BEGLNOSV er+V:eDy b1f7989b04c03c6e1d48b7932b82ea3caf6d9a65e784765d5e0fb1c30f9402edDx c9706c270635c54fa94a5510af4824491859da81434b62ef58fa73d7259abe6eDw c71ed9bf67ee215193e8d8166f613afa045fa143d72afb0b2d26f33dbf7adcacDv d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4Du f29c9bd19aef693837d921f3b916fa5fd56da8116a8f36560af00c7556b758d4Dt b6bef82d9d0a0751548ceedcaff92c8a93577b12a2f4ce134b10b731cbb4ba92Ds c44da9b4d4519efd0f182b71db8335eea07863a6eab12ed89ed7757862ef4c50Dr c79e8782b7ee8bdf0b3399c4bae3b31cd1de4ba788cde3768f5f7c31eecc711fDq 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47fDp 7ae6c09983990cba069365c9e988dcca111a537e1fdec93ba4ab145b8a4dc76bDo 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345Dn a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86Dm 00891a063662ec53c73f923c2ce1621abef3dcfb9afbec94d5921e98fa1cc105 7t7h+asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh)asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h(asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21'aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd.o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh0asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h5asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh3asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.211aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd8o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.256aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph<asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h:asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdAo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h>asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhCasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;DuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhMasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThOasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;NuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdTo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhSasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25RaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hQasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aPUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhVasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GUa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;WuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph[asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshYasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+XucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd^o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh`asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;auCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0caWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+bucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=haKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hgasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsheasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hdasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thlasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)djo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21maWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphxasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hvasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad}o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD bf9f0584a1e3f6c8d8ff0f9d80c479f6dbe12e04a524e8f577b6a34696f748b8D 3768542ddda6918982f2a0cd4180d5c94d1d6aa9192831e95ba0187fb4adf492D 50daf63975db42fd1693034478f5fb6f507db82c03c371a03483c74222f9d4c4D 2d4d71a2aae58db8ea1c5dacb2a1f10bceeac7199c09dc2d734a8ef506486c55D 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aefD a66b213a813d294b291041a864071e2bf8c1f225b65e366bb2961619c9c43f70D 26657ac83a5850d728635a3e638d390eb2b3dd5afa22bf93bc5a271e4e643b3eD 9b2b74557b3ffa238bd525173651100cd2c56637f6cf03e86b5239d2a1a6bf35D~ b3ea5f49346d32359f1c8b55cdc1fb2df3ecd4e6efdb9742fcd2375e3ac7bd26D} 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca24D| fd6f933a27139f7abeb1821d5bc0f2ac0fb01508154368fbd520bdbc63dd435eD{ fb2c7e5579dd530a7d556ea535cdc5ff3dae0818684bda6e77fa2e45c5770320Dz 846a478be2d83bae7e4da5e2f14c0a92de045a3b686fb279def87815c230e5af A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th(asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21)aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd0o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h2asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad9o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh;asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G:a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh=asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;<uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hBasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhEasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dCo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThGasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;FuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdLo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhKasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hIasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhNasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GMa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;OuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+PucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhXasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0[aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ZucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=`aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h_asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh]asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h\asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thdasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dbo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hiasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21eaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdlo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphpasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hnasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Aduo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hrasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhwasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThyasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;xuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD e4a4b574a8d97ead44d004eb3909873fdd76e0a49099e08be7dfb8121ca3e508D 53a7404d0c3bec56ba77020b57581a2a192cdb012c6fe29b9774d06f54082ac4D 56c1375a8ffd18045eefecc6d6e88bb4ef7d5e99dc656270269429750b95ba2cD 27fb10768c50e2dcd150faa27f3c1e6af4bff34e6a48fe3bb85870bd2bc31cd0D 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6D 1347fc7fb2b8482f8ea841261bc8e3d87e44020f87b73f548284ebe48fe29f16D  741b303e19d56e987429e613f3d1fc22a89f56cea1ac3926a261dc336398a861D  7dbacb73b35ba71ef5c11a9ed54e989dc87bc2bb66f551b0be7487fd41579a7dD  1bb6df92647ced3bbefef5687b8207fe8c97e1897c272bef24f5b2cb1bf4f716D  ab0d3fb321d494dfab8a176b5239849ca5208f867ab7578e332ec8513b397d9dD  9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720D 08a39569a3011f77711039001376a6ccd3f60affdae3d13908be1410c8b81adbD ee1451310fa7d4a50b5ec8a02cb7598315d9bbb8cad8d1c870cec1111cdb3162 zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h%as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh#as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21!aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd(o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph,as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h*as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad1o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h.as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh3as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh5as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;4u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h:as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h8as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh6as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh=as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d;o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh?as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;>u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdDo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhCas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25BaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hAas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a@Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhFas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GEa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Gu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhKas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshIas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+Huc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdNo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhPas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Qu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0SaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+Ruc Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=XaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hWasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aVUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshUasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hTasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th\asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dZo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhYasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21]aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Y[`dilpuwy~   %(,135:=?DFƒGÃKăNŃPƃQǃSȃXɃ\ʃãd̓h΃mσoЃqуv҃yӃ{ԃՃփ׃؃ ك ڃ ۃ݃ރ߃ ლ$⃚)ペ+䃚-僚2惚5烚7胚<郚>ꃚ?냚C샚F탚HIKPTY\`eginqsxz{     zddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphhasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hfasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Admo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;puCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;zuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eD  1354f5796e0dd2605a744f2e328cb67c79bf7a27cf6c104589ff7670d4dfe8f8D 6dc5536484b9a0d36932b29ba2b70edc30a0704673ba9a06bc1ee6795cdef4c0D c0f5fdc764e2315924b2913d6ef8d1f46acc5769127bb4aec26a704004da8ce1D aed3672788d99d889bc3675b912b0da1be14fb40d7d817fc2ea2c2e8db4c2d74D bb0326b9fef7bc71e5e26ac0484ca84a4a42a8da6db5263eca6c5630ee95cc16D 27b3f1569088f1039d6c04f4dc2b2b3e5bd9877faceaf6196a30dac4579f4c02D 1265ff20526135dd0b0edff310b4ebb087c06b287da7b34b1f7bcca41d6296a6D 58a349c6352f3fd67446e51f9737dc60359d048e222bf1e9a9cb9d53138e29b2D 93e1ae37fa92ab87c0bdc98ea1c8bdeb7c2bbf60a8caf853b5076d2fde09009fD d2f677e0f702d95858e6fc052e05ab068443275ac158c614c80ec5801af989a8D 7d5290c9fa27f54ccc0d76a3469e5a99412b7c14406cfa500447a35ec1bfc13aD 2da90be9775d441cd50e251bed8181e005a6cf1b4d7e879f67f2f7115e68c722D d4ec084b40d2ac1e6685b696afd515b7b890f95b8a3ff16f1c9ee553e00ee126 =(W=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h"asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh+asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh-asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;,uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh5asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d3o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;6uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh>asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;?uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhCasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshAasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+@ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdFo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhHasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;IuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0KaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+JucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=PaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshMasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thTasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dRo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hYasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21UaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd\o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h^asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G]a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adeo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhgasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;huCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hnasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhqasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)doo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThsasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;ruCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adxo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)huasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhzasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;{uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh}asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+|ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ucCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W= aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 er+V:eD- 624490f86fb779d7ba0c218369c64d726819e24b1f7ff62f102c4cf6d482f4b2D, e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3D+ 12dbe740d87b502c6295084158f08efe49c98b14aa70a6a3617f3cdc5446f8e8D* 219e9aeec8080ebbf2e0c40aeb6b7b4cb22ea7fb5970bbe87ec7da1b12f92a97D) 366afd11ae4af28acd7d6d4072097e206ddf2ee0026521d0acfcc926027cc040D( 62e63f7ee0c87e721b430a303042c9a3c02a6bf1adfb07da144498bf6f22f537D' 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2D& 9ed355262d9b2f7470b418e45e46e9c1207b0c51a1f0b5fa9623907439cd008fD% 3b5006d13badf6fa637df9e955ed5791d50d5d129e4ca4828f4b6a4faeaa5a97D$ c667c4feef7fe98771052b4a145338c50ac9ef42f0ad6db8f33c4087c597fed3D# 1d7a47cc7e9ef9f6394ac18bf16c7290caf105eda2532da0132b1c5d18d0e3ecD" d65f0a428ae377680f8e7aa1ea1c09e4e6166d74889b53aaec39e30f577c27a6D! 85a6c565b2de9633f80f1505b6652c9906e74a58fa3a5fff69bf81171ff0cc72 7t7has!Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq!Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas!Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has!Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW!Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]!Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas!Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK!Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas"Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has"Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21has!Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/!Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad!o]"Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as"Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK"Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has"Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq"Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh#as"Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/"Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh%as#Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;$u"Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h*as#Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25)aK#Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h(as#Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a'Uq#Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh&as#Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh-as#Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G,a/#Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d+o]#Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh/as$Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;.u#Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad4o]$Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3as$Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aK$Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h1as$Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0Uq$Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh6as$Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/$Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;7u$Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph;as%Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a:Uq%Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh9as%Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+8uc$Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd>o]%Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh=as%Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25<aK%Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh@as%Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G?a/%Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Au%Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0CaW&Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+Buc%Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=HaK&Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hGas&Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aFUq&Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshEas&Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hDas&Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thLas&Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GKa/&Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dJo]&Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhIas&Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hQas'Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aPUq'Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshOas'Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hNas'Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21MaW'Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdTo]'Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhSas'Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25RaK'Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphXas(Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWas(Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hVas'Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GUa/'Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad]o](Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh\as(Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25[aK(Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hZas(Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUq(Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh_as(Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G^a/(Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThaas)Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;`u(Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hfas)Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25eaK)Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hdas)Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23acUq)Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshbas)Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lhias)Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gha/)Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dgo])Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThkas*Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;ju)Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adpo]*Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhoas*Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25naK*Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hmas*Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23alUq*Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhras*Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gqa/*Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;su*Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phwas+Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUq+Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshuas+Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+tuc*Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdzo]+Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhyas+Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25xaK+Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh|as+Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G{a/+Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}u+Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0aW,Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+~uc+Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=aK,Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has,Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq,Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas,Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has,Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thas,Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/,Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do],Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas,Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h as-Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq-Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh as-Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h as-Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW-Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]-Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas-Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK-Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas.Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has.Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21has-Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/-Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD: e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65D9 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321D8 7cb5d8135ff51f08a362ec221f4a6c8c706b2774043e53c1041c0173d83cab34D7 c27b62f7655ac1f1f10ed588cb8d7586473da863377ae8739468eec4186d28e6D6 781f1f5ee0c56f5e2be4bb0a344b41b94792369c35317272120bc189366b2b72D5 49d48e5d2b66d9bf9b7c2a29c7264e12087c107b8ad280acec92de03dd5d748fD4 a9d6a30678f23f9a0d96c1160c8980e33c670092be6b9cbca16c035a7f1e4818D3 7e98ffab9e3508271c0e0e28f752b36a793fd0015fa137c27bbe278f607844aeD2 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79feeD1 18df310f5a46e7c0b481072b44294558fac681c2faeb205c344159078b43541bD0 a36b17b087fe9d32d84141744226d91a8f526ca136f13e0b8abedcb0941b4b7dD/ be378eceda53639588f2485f0a4601495e63f773b8cec3c175ab7e82dce2bd88D. fda1b39f9b8ea493011994714f0edcd1eb08efaf2826214909d68f38d05de47d A/Ado].Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas.Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK.Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has.Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq.Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhas.Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/.Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR kRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{    ! # % * - / 4 6 7 ; > @ A C H L Q T X ] _ a f i !k "p #r $s %w &z '| (} ) * + , - . 0 1 3 4" 5% 6' 7, 8. 9/ :3 ;6 <8 =9 >; ?@ @D AI BL CP DU EW FY G^ Ha Ic Jh Kj Lk Mo Nr Ot Pu Qz R S T U W" X( Y- Z0 [2 \7 ]: ^> _C `E aG bL cO dQ eV fX gY h] i` jb TThas/Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;u.Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h"as/Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aK/Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h as/Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq/Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas/Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh%as/Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a//Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d#o]/Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh'as0Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;&u/Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ad,o]0Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+as0Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aK0Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h)as0Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(Uq0Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh.as0Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/0Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/u0Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph3as1Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2Uq1Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1as1Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+0uc0Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd6o]1Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5as1Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aK1Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh8as1Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/1Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;9u1Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0;aW2Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+:uc1Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=@aK2Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h?as2Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>Uq2Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh=as2Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h<as2Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thDas2Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GCa/2Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dBo]2Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhAas2Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hIas3Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUq3Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshGas3Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hFas3Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21EaW3Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdLo]3Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhKas3Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaK3Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphPas4Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOas4Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hNas3Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GMa/3Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdUo]4Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTas4Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaK4Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hRas4Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUq4Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhWas4Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/4Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThYas5Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;Xu4Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h^as5Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aK5Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h\as5Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[Uq5Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZas5Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lhaas5Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/5Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d_o]5Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThcas6Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;bu5Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Adho]6Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhgas6Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faK6Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)heas6Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUq6Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhjas6Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/6Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ku6Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Phoas7Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUq7Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshmas7Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+luc6Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdro]7Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhqas7Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paK7Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhtas7Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/7Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uu7Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ~Pl~sza8Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sya8Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixau8Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1swa8Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3+vuc7Cory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) o$6Sosa9Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau9Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u 8Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI8Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~a8Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}a8Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oW8Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{a8Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W6aW u 9Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u 9Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI9Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa9Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa9Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW9Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa9Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa9Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 }.R}ZoI:Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa:Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa:Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW:Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa:Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a:Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s a:Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i au:Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 W{,WZoI;Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa;Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa;Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW;Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa;Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa;Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u :Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u :Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 er+V:eDG 0f24d104d9befcf6bfab3e67a60ae1b31ae945ad4ddb1725805357b7a2d0636bDF 76a95272c766d57b4ae39078e5343205ccf0aaa32a7451ec6da7274caf9caf7dDE a40462d6d8cbdbf4d69de6b058d1b8280521ba0fc190c2cfdc460f82dcbcffe1DD a419f7f8ee96f6eec2fbf51ded57f92d5c95378c423f9a29f7591fc656560dd6DC c4e6104e5fc8fd09ae5eb9fc68b333f512833a03e2b0cb64d116143d04bad22bDB 774cdb926a322e2215dd3287171327c21e7b5e333984b9d1f10462bdd0e20484DA 03d883c9efc8dffe3ecabc40e98273549c258591cedf5e2231586e988d78a24cD@ 405e62e3c085bfb944fc679af09e2079b334e8ff91c743df0eee79404fdf38caD? cff7a4345115cbe7555712b36e61458da059adbb62d32ffdb2d52762f76fde07D> cfad595c7c8c48368292326116e2d91836f07d33e9176e0c8fff87b37f15fdf6D= 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8D< fd22abc57e4ea533fcafcef6d15dd5fe2155980be5e9770fee1561476f7e4dfaD; 2ab594f9a8e3911e62512daef96f3dcd9cfa3b5e1f017cd38e51cef84e4b3208 J{&Js"a - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a!oW - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u ;Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI;Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u ;Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u ;Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 ?+!?(u  - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y'mI - 16.0.1-2g@- ZC-12618: Build for ea-php84&u  - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1%u  - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z$oI - 15.0.2-2f@- ZC-12134: Build for ea-php83s#a - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 7t7h-as=Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,Uq=Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+as=Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*as=Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21)aW=Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd0o]=Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/as=Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aK=Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh2as=Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/=Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h7as>Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6Uq>Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh5as>Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4as>Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.213aW>Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd:o]>Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9as>Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aK>Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph>as?Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=as?Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h<as>Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/>Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdCo]?Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBas?Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaK?Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h@as?Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?Uq?Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhEas?Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/?Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThGas@Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;Fu?Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hLas@Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaK@Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hJas@Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUq@Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHas@Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhOas@Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/@Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dMo]@Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThQasACory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;Pu@Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdVo]AJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasACory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKACory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hSasACory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqADan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhXasACory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/ACory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;YuACory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Ph]asBCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqBDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh[asBCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ZucACory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zd`o]BJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asBCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKBCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhbasBCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/BCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;cuBCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0eaWCCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ducBCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=jaKCCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hiasCCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqCDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgasCCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasCCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,thnasCCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/CCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dlo]CJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasCCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hsasDCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqDDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshqasDCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hpasDCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21oaWDCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdvo]DJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasDCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKDCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphzasECory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasECory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hxasDCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/DCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]EJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asECory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKECory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h|asECory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqEDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasECory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ECory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasFCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uECory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasFCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKFCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasFCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqFDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasFCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh asFCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/FCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]FJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh asGCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22; uFCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/Ado]GJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasGCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKGCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasGCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqGDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasGCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/GCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uGCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhasHCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqHDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasHCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+ucGCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) er+V:eDT 61d7776e04b87bd7e8617d5633e076d4ba2f1083a6581b6d3039599294c2d29dDS 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fbDR 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4DQ fe432aee13527b6f24a2dc5ef0f7a83906f7fdb5a2ddde461f1dc1a9cdd99d26DP 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9DO 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1DN 36fc728649a4798e80204aa163551018be1d0b091656986ae38f3be26da3bca7DM b1b4ebac61b6471cf08e1cbde91160f7391603d347ce0676bf0f6fd4484d6ea6DL 4852930aa15365c6e78f0638c21a05e24c2bd3d353fb8ff9923ea15c9df7d87bDK 824be1536f704d635b5c655afe47074f43620799b2d2c6a0704596dc5e897f71DJ ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42DI c5031cc47f44c7c63eae7b3752e52f17256cc1ac26e61d34aff16984dac020e5DH f731b42d2050a242a81c9aa9a929a15f80c3f0da46420198994ec5433e8b72e1 zdo]HJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasHCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKHCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasHCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/HCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uHCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 0P0!aWICory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack+ ucHCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) =(W=&aKICory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%asICory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UqIDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh#asICory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asICory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 t,th*asICory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/ICory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d(o]IJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'asICory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7h/asJCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqJDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-asJCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,asJCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21+aWJCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd2o]JJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asJCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKJCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph6asKCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5asKCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h4asJCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/JCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad;o]KJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asKCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h8asKCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqKDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh=asKCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/KCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh?asLCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;>uKCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hDasLCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKLCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hBasLCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqLDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asLCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhGasLCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/LCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dEo]LJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThIasMCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22;HuLCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) A/AdNo]MJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hKasMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqMDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhPasMCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuMCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) PhUasNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqNDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshSasNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22+RucMCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) zdXo]NJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasNCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhZasNCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/NCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;[uNCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 4Px 4haasOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h`asOCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h_asOCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h^asOCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h]asOCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18+\ucNCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29 - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) p(pGea/OCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hdasOCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hcasOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hbasOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 (Px hmasPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hlasPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hkasPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hjasPCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasPCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hhasPCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hgasPCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hfasOCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27 fHfhqasQCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20rpusPCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hoasPCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/PCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhvasQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25huasQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24htasQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hsasQCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hrasQCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ le mj nn os pv qz r s t u v w x y z { } ~  ! & * / 2 6 ; = ? D G I N P Q U X Z [ a e m q v z       $ ( - 1 9 = B F K O T W [ ] a e g k n p t x z ~       ƒ Ã Ń! ƃ# ǃ' ȃ* Ƀ, ʃ0 ˃4 ̃6 ̓: ΃= σ? ЃC уG \H\rzusQCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29ryusQCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hxasQCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/QCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hasRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasRCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asRCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h}asRCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h|asRCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h{asRCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphasSCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasSCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasRCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph asSCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h asSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h asSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasSCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasSCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhasTCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20rusSCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h asSCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/SCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasTCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasTCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 \H\rusTCory McIntire - 8.2.29-1hfp- EA-12996: Update ea-php82 from v8.2.28 to v8.2.29rusTCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasTCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/TCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDa 34d23fdea1a62e3ed915b3612802ca12425b0cb3e2971f3e04ab191df915142fD` a64ed4b3ec028b0a8a4b445612b3b072851eab119c297ff0978a51d97da5b183D_ 15e29aac357367005649d7e5cef511a451b1f5ad4a50dbc6ec45f7c8d1183f48D^ cb48cf99e5f1fa3d699330415e89732e25420902c68d6486a86dca14a7fb20feD] 1c200930602da91f441653fd19cc8fd896a3f66898bdaf999691cdd62260ef7fD\ 94373cee5dc04bab93d02aeb7401b9f1df4457e1778f12244ac2ea889ffea06aD[ 3f22db2c9c46e9f5ccbe60b0622c3550eadfd16de80324427eb741bfb007f711DZ c9ca12c87d4e409592d01c7dc21a63e8c7fd22468bc16a613f0658837f1a5744DY ef233cd3de12584ef5b566ba43dd931bd79d68536c80f1d9f6d1bcd3b39a6a15DX 27af70bbaf049f708a1f6f6d102b860040bbf0f93ac5f54efdda8b1a146436d2DW dff0562c593ae7600464e08991230e7d4d8d696f2d30c8b4cce2534babe69099DV efc05f6956e2ea617dd69e70a4534d3d7c39e71ec7ef71383d940a321ed09983DU 1082afff3a53ccd7c8f296d7054bd044a1a9b0c10731f58f43645c2c8432ea2f 7hasUCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/UCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasUCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasUCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGUJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 2Ph$asVCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h#asVCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12r"usUCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r!usUCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r usUCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rusUCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasUCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 fHfr(usVCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h'asVCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h&asVCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G%a/VCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (h-asWCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r,usVCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r+usVCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r*usVCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r)usVCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr1usWCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asWCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h/asWCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G.a/WCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) }(U}h9asXCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h8asXCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y7oGXJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11r6usWCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23r5usWCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r4usWCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r3usWCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r2usWCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr=usXCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<asXCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;asXCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G:a/XCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2hBasYCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hAasYCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12r@usXCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r?usXCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r>usXCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrFusYCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hEasYCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hDasYCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GCa/YCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (hKasZCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rJusYCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIusYCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rHusYCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rGusYCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrOusZCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hNasZCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasZCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/ZCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (rTusZCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rSusZCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rRusZCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rQusZCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rPusZCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 zcWo[[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVas[Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaK[Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr[us[Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZas[Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYas[Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/[Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]us[Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\u[Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcao[\Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh`as\Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13_aK\Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r^us[Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfreus\Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdas\Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcas\Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gba/\Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrgus\Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fu\Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGka/]Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cjo[]Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhias]Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rhus\Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rnus]Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hmas]Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hlas]Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrpus]Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ou]Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AActo[^Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhsas^Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rrus]Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rqus]Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrxus^Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hwas^Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hvas^Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gua/^Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrzus^Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yu^Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG~a/_Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[_Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur|us^Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{us^Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rus_Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has_Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has_Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus_Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u_Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[`Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+uc_Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus_Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus_Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr us`Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as`Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as`Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/`Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr us`Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u`Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+uc`Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus`Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus`Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[aJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasaCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKaCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusaCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasaCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasaCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/aCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusaCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uaCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[bJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasbCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKbCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusaCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDn b08d288eaa84105a5c5fc3fd6de8bb48ad5cc0461864e00a24477f7c0d58e6e4Dm 566af069ed7493795fc35f954d0bb147412882225e2ec6006649b976ffa6b295Dl fa3c9c89d2664de9333fe7fce20e02de19eb6155d0787c9e852a25784dd4445bDk e1f8c5b01bf8d006884e67804a910fbc2b48cf020882222cd7343eab8c4dd1c1Dj 5a57fd575463649bd3a46508f8f61226e151a5fc042402b1d4dfa28e15cc27abDi dd48ac5f6c07c85984caad55af49cbfed63fb979c3f95d01db93e96faad3de96Dh 23ba21a4def66b3356bd4e848246eb8ac6baac3f4e7b55e2bdc25e669260b89cDg f8ca3ce398588dca95eebd6d11887c54ddde2165637d0e8d88fc82222d790679Df 484a9b7d8d5a89fe153954ef957190f1d0a7b380e1ff9d9eafdbc8e091223acbDe 6253b1e3425d26fccb55e2625cc2e9d9e04099354442ce6d140b77333c0ed033Dd cbc318b981eb0f8f6d736f19fd3f2b1cfcea3faf3f452fb8f3c17c346fe330a4Dc 58e05f761a68331e4b9f55344074a6da93a8a27d06b01db07bb3c3237ebb5fbfDb 86163cefadf20395ee13ba8f45b1a934ef523932bf9cdc098482f450c337fc67 fHfr!usbCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asbCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasbCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/bCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr#usbCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"ubCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG'a/cCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c&o[cJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh%ascCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r$usbCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r*uscCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h)ascCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h(ascCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr,uscCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+ucCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc0o[dJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh/asdCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r.uscCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-uscCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr4usdCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h3asdCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h2asdCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G1a/dCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr6usdCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;5udCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG:a/eCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c9o[eJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur8usdCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r7usdCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r=useCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<aseCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;aseCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr?useCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>ueCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcCo[fJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+BuceCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rAuseCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@useCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrGusfCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hFasfCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasfCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/fCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrIusfCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;HufCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+LucfCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rKusfCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rJusfCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcOo[gJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhNasgCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13MaKgCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrSusgCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRasgCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasgCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/gCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUusgCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TugCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcYo[hJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhXashCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13WaKhCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rVusgCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr]ushCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h\ashCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h[ashCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GZa/hCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr_ushCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^uhCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGca/iCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cbo[iJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhaasiCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r`ushCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rfusiCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17heasiCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hdasiCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrhusiCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;guiCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAclo[jJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhkasjCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rjusiCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22riusiCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrpusjCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hoasjCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hnasjCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gma/jCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrrusjCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;qujCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGva/kCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[kJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturtusjCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rsusjCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (ryuskCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxaskCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwaskCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr{uskCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zukCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[lJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+~uckCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r}uskCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r|uskCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfruslCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haslCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haslCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/lCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruslCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ulCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+uclCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ruslCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruslCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc o[mJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asmCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKmCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusmCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasmCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asmCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/mCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusmCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;umCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[nJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasnCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKnCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusmCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusnCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasnCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasnCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/nCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusnCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;unCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/oCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[oJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasoCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusnCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD{ f3c9ff72a7c1359aa38619b68c56d7f4ddc57c0249105d20954f77727acf622fDz 0eec1da5f57f14ab9a9ddaa0dc98dc452972f5ad0b68462c1e249c10ba93abd8Dy 69fd4efa0e58d537aacb6b51e319af8147c893fc2249db2a20cbcee69b02b2fcDx 5d70160c0c951fae8e486f8f9498563270b412cd3b67f403bd5496077e085b2eDw 146276d5507960476b01baece9bd894c3f9efcb19c44dcd88fd58662b6246897Dv 55d7f0561b59ef8f85775ce612c66c86ffd3c27908dfd408234d6d682f12e083Du 27d9bff01013d56705d5cd3041510e20452b4e6f2fb810ea6dd37f59290a30f5Dt e603bebc4d19c7443a9310a9e738a213770f1953bfd6051a37fd71d37c8654a8Ds e6b65c16d1a075718226f57b775eb8edb851c13bbd48908d0766469fbb3d16daDr 883d686f4e9d579a0f25b568d1ce78088acc9e6af51667bf934d1cf7eec561e9Dq ea4c2ff2384e269bc7f2bc28b941226caee2bbbc74ae8e0aa10854ba600fb882Dp e28f1d6e47c8adaeb1668aaece16d8d2ba7fafdfd1562eb5c4501aa0c1a156a7Do 9de19d9299fba6dce112a852824965ff934dc6714a615cc01de97ec10bd255d7 (r"usoCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asoCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asoCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr$usoCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;#uoCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc(o[pJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh'aspCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r&usoCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r%usoCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr,uspCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h+aspCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h*aspCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G)a/pCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr.uspCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;-upCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG2a/qCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c1o[qJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur0uspCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r/uspCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r5usqCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asqCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asqCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr7usqCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uqCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc;o[rJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+:ucqCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r9usqCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r8usqCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr?usrCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>asrCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asrCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/rCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrAusrCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;@urCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+DucrCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rCusrCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rBusrCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcGo[sJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFassCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKsCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrKussCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJassCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIassCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/sCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMussCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcQo[tJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPastCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaKtCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rNussCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR!8RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ӃL ԃO ՃS փU ׃Y ؃] ك_ ڃc ۃf ܃h ݃l ރp ߃r v რy ⃠{ ム 䃡 僡 惡 烡 胡 郡 ꃡ 냡 샡 탡 " $ ( , . 2 5 7 ; ? A D G K M Q!U!W![!^!`!d!h!j!n! q! s! w! {! }!!!! ! !!!!!! !$!&!*!-!/!3! 7!!9!"<!#?!$C!%E!&I!'M!(O!)S!*V!+X!,\!-`!.b!/f!0i!1k!2o!3s!4u!5x!6{!7 fHfrUustCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hTastCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hSastCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GRa/tCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrWustCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;VutCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG[a/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cZo[uJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhYasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rXustCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r^usuCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h]asuCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h\asuCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr`usuCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;_uuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcdo[vJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhcasvCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rbusuCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rausuCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrhusvCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hgasvCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hfasvCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gea/vCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrjusvCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;iuvCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGna/wCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cmo[wJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturlusvCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rkusvCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rquswCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpaswCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoaswCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrsuswCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ruwCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcwo[xJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+vucwCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ruuswCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rtuswCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr{usxCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzasxCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasxCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/xCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr}usxCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uxCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ucxCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusxCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r~usxCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[yJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasyCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKyCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusyCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasyCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasyCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/yCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usyCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uyCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[zJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh aszCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKzCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r usyCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfruszCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haszCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haszCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/zCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruszCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uzCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/{Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[{Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas{Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ruszCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rus{Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has{Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has{Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus{Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u{Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc o[|Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas|Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus{Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus{Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD e6e22dd6bf5d0b2cfb656da6662d9424330c734027f9d322733bd9879cb3153dD 3ff3d20bf6738d59c8d043954cf9143db88f286d74b22bd3f90fe0557511fbe1D ecb3c02d3d1ad7d1d9364c044a87ddb2434cec3bc45dbf7f82a589cccd79b2baD 5970a498d9064d1e48f7b12be4cccbb58977b4082c1f1588446d40788b8bba66D c32d5447119dae4a2d9359790371ba7f16743e9eb07d99a645ea4b5dda5c1111D 4d85806dc798dcb3bb16ad26723e44bec034949dd6b54cddb6de56fa2239f2e1D b1d38f7ef9abfee94100af67d2e24b9e94bdab25c8e69f974b52760ea645eafdD 3d9673dd436eab5c2bd07a66a5277e5deeede7a400c0bafea395950a5f36dd6eD 4cf02eec862136bdfd1f91c35c6ee4a3f5d343081f98887f20bd80f332dcbe2cD 6350d224caa6dab812034c011aa283c22f7493b69d75446c148d0732f375f418D~ 3ffd9fcb8d949fb99167cc95f2d1f3fb7bf3c7486046b1515857dff448beb2cbD} 2f89c744bb917da7d62c05fb0877e2957616bbc2f423109f53c907c32480a848D| 25d663c8196349f36ac0cd65fb5ae1f513742294eaddf698545c5e8b4f94dbb5 fHfr$us|Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h#as|Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h"as|Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G!a/|Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr&us|Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;%u|Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG*a/}Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c)o[}Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur(us|Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r'us|Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r-us}Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h,as}Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h+as}Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr/us}Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.u}Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc3o[~Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+2uc}Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r1us}Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r0us}Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr7us~Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h6as~Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5as~Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/~Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr9us~Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8u~Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+<uc~Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r;us~Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r:us~Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc?o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh>asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13=aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrCusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hBasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrEusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;DuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcIo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhHasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13GaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rFusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrMusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hLasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GJa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;NuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGSa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cRo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhQasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rPusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rVusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hUasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hTasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrXusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;WuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc\o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh[asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rZusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rYusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr`usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h_asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h^asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G]a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrbusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;auCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGfa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)ceo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturdusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (riusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hgasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrkusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;juCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcoo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+nucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rmusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrsusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hrasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+xucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rwusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhzasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h~asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG"a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c!o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD a85c420910d286d3c135a1ac61f9beb2812186a84d6c2c709b7c2f1ef152e4aaD 25ba54dd442bf0014087ac4f063de5c06508861a7a5039b97f8f6f013c5f1aa0D d1cf5f1e1d8af073028477eebcda20f8170b1ded2bc888d0db8d6e7d730013ffD 5619399d24f4346515bf0f00eaad6154cbd4bd1085a7c6fb168c221f9c12c382D 559231a39b5fff65644de54df8cda5aed10ec3f1977c35100c83268e2e507861D e5ea64e9f19408e75bd40dcf74f7de39e4e336470b7e2eaa7a6ff25219070b7bD 09ed5444782c317ccd931cd83d020f28740e3be0742f02340690c9995af3a6ccD 610abdbab4f504a90c318a004f6cbca0218d4a7649530053e284f6f65c6bcbcaD  f2a110e94f0b7061ec36f4be36e0f33c85ba220aa188fc393a58cf2ec2a81dd2D  c8d88542bc1a7b681dde3f8a9a6f61255ceebf8bbae6ba9c2715ccfc8e6dffecD  f8c01b7a1398461eb6e347f9231fd1353dc819d84d7b4f201c1e5a7cd7704e97D  53c76207aa566f1123cd41d983101c3fe6c9bdededaab33ce5f51ee330206f07D  458d8435c18427cae1c16f2bb866a133c614a119e80f888a15d01751a9322c69 (r%usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h$asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h#asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr'usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc+o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+*ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r)usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r(usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr/usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h.asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr1usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;0uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+4ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r3usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r2usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc7o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh6asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.135aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr=usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;<uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcAo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh@asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13?aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r>usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrEusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hDasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hCasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GBa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrGusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;FuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGKa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cJo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhIasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rHusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rNusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hMasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hLasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrPusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;OuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcTo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhSasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rRusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rQusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrXusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hWasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hVasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GUa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrZusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;YuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG^a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur\usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r[usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rausCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h_asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrcusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;buCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+fucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)reusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rdusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrkusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;luCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+pucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rousCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rnusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhrasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrwusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hvasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJryusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;xuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc}o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13{aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rzusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!9!: !; !<!=!>!?!@!A!B"!D%!E'!F+!G/!H1!I4!J7!K;!L=!MA!NE!OG!PK!QN!RP!ST!TX!UZ!V^!Wa!Xc!Yg!Zk![m!\p!]s!^w!_y!`}!a!b!c!d !f !g!h!i!j!k!l!m#!o'!p)!q,!r/!s3!t5!u9!v=!w?!xC!yF!zH!{L!|P!}R!~V!Y![!_!c!e!h!k!o!q!u!y!{!!!!! !!!!!!!!!$!'!+!-!1!5!7 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+"ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r!usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD" ee75a6739cbf8007b03862fbd67a6ca05b2ae64ecad10644577b373db1076fedD! 7e34758171633243a76172ff723b7a55600f8d7dbe07e29172ec917fb4471aecD  55a42b2157a9c9e1fefb5a697f5b7a7411a383ebf1499dd671a6e17439b525ddD f1d1108413bee1dc07eaed7ddac33963cd3f55acf17cb1b83fd841357cb81263D 6dd58145e830c8b53ac038bdba024433eea7633d1b25549111f069b684ac5c29D 50aecc23143efcd6f24879eaaa7e09a5fa2e3654e97e5621b130d4f1cf5ec7f1D 0016c434bd55d8a522c4e1481d401bf0d22426639d0f63edb4e0246436a538b5D 1230e25e145a58eeb07e21ea48d337e7b267a4fc35daf15b172ffe24166b123aD c54d0966feeab1511f5404d3c236b652c9411f277da83acebcaa91f9c5f79eb5D 7dcf842b62695cdc423bf9dc93425170f2a5bc8643bb18884c42ca961150f77bD a054c57954b97b20e56e85de0d3d1ddf49a795ae2ed2da317ed25102972f9798D aa4212c1b67f2d51ae8b30057e600f256bb6173ace7b5b8822c6c13b15247796D b9946592a099b17cabca32537aab3ce694eedd87ea6df40ba1c1fea34f8f9947 fHfr'usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h&asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr)usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+,ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r+usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r*usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc9o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh8asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.137aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r6usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr=usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G:a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr?usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGCa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cBo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhAasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r@usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rFusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hEasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hDasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrHusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;GuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcLo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhKasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rJusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rIusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrPusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hOasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hNasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GMa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrRusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;QuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGVa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cUo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturTusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rSusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rYusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr[usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc_o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+^ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r]usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r\usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrcusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJreusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+hucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rgusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rfusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhjasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13iaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcuo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhtasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13saKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfryusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr{usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c~o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh}asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r|usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr!usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+$ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r#usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r"usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD/ d859efe741a90f7ed03955430d1c6ba4d50c013b8cd3378d975c90b5dd0888f5D. cecbdb4bde6262479bd13ef0df85c7ad345df918e8862bbd7b351da90a860296D- 46460c2bdd0f7de3785c3a2152baf377f516a73c563e5d39e40b409cf8f00530D, 31b7c044a2f438f3d971d2fd6278d61987f4712a8d047e37395f91f2da457c9bD+ 87b213981bebf5f03ca9f12f2aa09870c149b4526ea8a7f7a68602aecb2da6beD* a9b91aad8d920e42b9d02f6e6edc027bf9492c6af3772ecdcc25f8bbeef49b4cD) f333866ee73781979884c7c8e1edf72da0d132ad2383bdbb208a5b511143011dD( 55cc891ec8c8bf1bc4f0a1ca68075a2e929fea9bd3b69b62bdb553309e2a8beaD' 11adac5c5974ad754b1ba5da5881b2d1ca7d9a60fd2e814737be397448a49d0fD& 9772c06b18d999d8ca2010f6b358564e6d8e97ee721382967114862d52d54e70D% 48330abd2b8430f151cd9203c3e86347f00535a7e877c1b4e260526222c111e8D$ 45373f596254383c2f604eb72fb28aadb883f9d48c7c02ebd67ef7b239972f01D# d73c2c01c83bb0085ef28a584a663661a9eaf4a81065c0f7d50467a375c480b1 zc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc1o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13/aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r.usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr5usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G2a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr7usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG;a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c:o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh9asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r8usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r>usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h=asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h<asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr@usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;?uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcDo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhCasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rBusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rAusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrHusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hGasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hFasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GEa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrJusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;IuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturLusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rKusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrSusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;RuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+VucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rUusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rTusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+`ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r_usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r^usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJriusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;huCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rjusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrqusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrsusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ruCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rtusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rzusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hxasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr|usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;{uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r~usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r}usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr#usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr%usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc)o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh(asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13'aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r&usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD< 22267b2ad65dc66ec68c25e95850490dd5d9262bc5dd5178e9887d50e3128ff1D; 03a4a5b864f2676682c3e8bd4e86b75fc24793778d20dc1818312da5bec8930aD: 1276b856f32331c4c762d5458727e6fe10d20b7610b9aa750bddfb1201526aa9D9 0661fd52766a4844e58dd8b942edde36b6a849fa41961d87cc6b58ee7251fb2fD8 d0decce5e3c52c5b3658d91af4484b464d79b867a996e9cf9713a3ddc9e1befcD7 b8126525b8a31e97e13cd242ded0e9fdbcc7c58441b4b51bca36fdf579457fc8D6 200b306fe23273a69b76330c09aa166670681bd797c7fa5d1ee7d08987aee79aD5 2069b249137effd44397e08368bdd565dfb91437449d9dfd8d10e9996d0e65b6D4 bbe00c44eabf5628c6e6f0e57fe4c12c7646a25b87900e4d3c79378111fea00cD3 a41d790bdc7d0b65c93fd4392896a667e94fb98c7506ae40e7d9f99a101b6032D2 bc9eea802ee5e85bbf5a3b20639972f0ed53b56ceb10ceb50022be0ef59023b7D1 9991528b4105122c3ed3fc5d94a9223d94a0affffd4e65cf2927e1f131867585D0 80633eb36749b016edea59e22795e068782ca1d6560a5f8abf81e10194f399ff fHfr-usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h,asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h+asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G*a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr/usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG3a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c2o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh1asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r0usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r6usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h5asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h4asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr8usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;7uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc<o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh;asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r:usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r9usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr@usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h?asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h>asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G=a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrBusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;AuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!>!@!D!H!J!N!Q!S!W![!]!`!c!g!i!m!q!s!w!z!|!!!! ! !!!!!!!#!%!ƒ)!ă-!Ń/!ƃ3!ǃ6!ȃ8!Ƀ<!ʃ@!˃B!̓F!΃I!σK!ЃO!уS!҃U!ӃX!ԃ[!Ճ_!փa!׃e!؃i!كk!ڃo!ۃr!܃t!݃x!ރ|!߃~!!ყ!⃧!ョ !䃧!僧!惧!烧!胧!郧!ꃧ!!냧%!샧'!탧+!.!0!4!8!:!>!A!C!G!K!M!P!S!W!Y!]!a"c"g"j"l"p aaGFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturDusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rCusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcOo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+NucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rMusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrSusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+XucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rWusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rVusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhZasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr_usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h^asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrausCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pceo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhdasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13caKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rbusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfriusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hgasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gfa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrkusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;juCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGoa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cno[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhmasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rlusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hqasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hpasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrtusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;suCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcxo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhwasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rvusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr|usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h{asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hzasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gya/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr~usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;}uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc!o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr%usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h$asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h#asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G"a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr'usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG+a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c*o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh)asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r(usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDI 3900f022fb150cae5a17ae70fdd0ea65a73ee7177cd81df1657da5860444be45DH 3386673f4828de6786a6abb4bd92f0c0da9659c698afaffdfd59962661f4a94bDG fc88ce59a311749de1a78d91c3b6f57d2fd99d3c82d60495881125fac59003e5DF 3d86e9331d48a6253840f18f88a7cf1a0e44fc0b6824198c83bedc08319d2067DE 175639050c8f15f8603aee9ae744338c6774aa16d1390575b97f245d0597551dDD def457d98ed6ff59797682de477b3550cbb8b1233be94cc241ec9b7ac3bf9cafDC b524ddf76b34361b642d51881bbd482d2a9e0582fab3b9f72f9c123afe23ac72DB f9be160c7a886fbd4dc02511b2a0cc4338128d124ad77c67d20682a807c862ffDA 2bfd4096fa94c596e877baa3963fa5cc703d46211b3f410abbc1e5f20b4da752D@ 1b238f9577c57be75fc7582fbf274adf1c4b7120f3257cf722f6441195a8707dD? eb1fc28d36b58eaba961b758d66ad9b2faef70a1c565a13389bb3e38e45d6435D> 39ab10917d6ba41e28b1849e4c7fb1ace16fc7a674e2eda86af92de68d5aeda6D= e3297056f2b406efa418cb2b83466b24f7649c43bc330262c7ce3dbccee75a78 (r.usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h-asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h,asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr0usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;/uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc4o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh3asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r2usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r1usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr8usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h7asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h6asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G5a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr:usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;9uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur<usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r;usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrCusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcGo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+FucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rEusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rDusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrKusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+PucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rOusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rNusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhRasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13QaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13[aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rZusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrausCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h_asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G^a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrcusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;buCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cfo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rdusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rjusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrlusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;kuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcpo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhoasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rnusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rmusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrtusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hsasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hrasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gqa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrvusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGza/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cyo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturxusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rwusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r}usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG#a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c"o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh!asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r&usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h%asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h$asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr(usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;'uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc,o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh+asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r*usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r)usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDV 1997c52d8a380cba2254999d1b7a3232976d7895c97ff5598bea330ebfb867bbDU 20fe0f0516fddcecd4af6b90618bed15a23449143528699c52a08e7b025ea0e4DT 249de621923c08f755175478766020030506ca615d2cf0f708654183f527d8c9DS 6dc5e87ef55b978c71e160e74a2b58ac6235b393778dab82c012e7300ce61f63DR f7bf12d6ca8b42f3335fa71fd011c4f95e2397872d1fb289bde3f91c8aebb3bfDQ 43dbb95aa020374cb717e109b6925f4f3c277f833d04be6123eefacf3571758aDP 4f81fadef380eda3e2137c93a9b612b8ccade857a15b70f6cf7f853bd051ea4dDO 2fb99a4fb639d8a3258153ac57878ad5116b6cbc6df1e9540be195d250c4ce0eDN 6dea4dfea101616c0350d01844e6d6f19fc8ac56aa4663150f3498639004f769DM 25d5422562395399340306902bea0ac7a370acb561af1e77d9230543d2b5707aDL 6c83b811e1310606111121ca0e6fcb89a45d075252d46f5abdbca5eca3737b0bDK 5bc128437ef1977fa9e5ca2473945597ac91759194cd614e60d6addeeeb71f5bDJ 897bb1a830af155c51a765fe043b576f759c2e848e9b68671f065c04c8bebb9c fHfr0usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h/asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h.asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G-a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr2usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;1uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur4usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r3usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr;usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;:uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc?o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+>ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r=usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r<usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrCusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hBasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrEusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;DuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+HucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rGusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rFusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrOusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hNasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcUo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13SaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rRusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrYusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr[usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG_a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c^o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh]asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r\usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rbusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h`asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrdusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;cuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcho[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhgasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rfusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22reusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrlusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hkasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hjasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gia/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrnusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;muCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGra/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturpusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rousCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (ruusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17htasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hsasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrwusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+zucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ryusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rxusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR"kRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"v"z"}" " " " " """""""#"&"(","0"2"6"9";"?"C" E"!H""K"#O"$Q"%U"&Y"'["(_")b"*d"+h",l"-n".r"/u"0w"1{"3"4"5"6"7 "8 "9":";"<"="> "?$"@("A*"B."D1"E3"F7"G;"H="I@"JC"KG"LI"MM"NQ"OS"PW"QZ"R\"S`"Td"Uf"Vj"Wm"Xo"Ys"Zw"[y"\|"]"^"_"` "a "b"c"d"e"f"g "h""i&"j) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h~asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc$o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh#asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r"usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r!usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr(usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h'asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h&asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G%a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr*usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;)uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG.a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c-o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur,usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r+usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDc d6ae8aa95c6b3dcd058afec3f5894e71f9aed4c4a3ff0555447195e5aec5bd31Db 452bbe07249cba9f87c31f37c634520ab0f422a6b9c1c2ad65ff5966ff7cfc12Da 9b967c95ee11b3ff3a210ada068b3d4415242686a19d2b82df30daca0dd4daf9D` 69153bbf1b90e2c6592adc13ae0ce43d202c20873fa91010945ec830959be48dD_ 7335c85bda3eb0935f9ff7f87fd6453a129f9d3f3320905b6f1b48cc6d24502aD^ 4cb0989b7e096b27ffc7567134054645acb181996bc8d70efc98a50e851ab2a7D] 3061774b25391598e10ae20a6d0de812ac119732962fd3ac6b23530535c0b28eD\ afd6c54447c3f08292c6fd7708af19fc742b012dc1d00c44b169dcfe0beda433D[ 0b8a65388b01f7772197a2093e0e06a90819b11a7a14e2c43c38857534b9cbd6DZ 12d2d62f4585a1ec3af7d1121e41b45d01cd9fcda3d47050c07f17d145c0d1c6DY f027f117d9f63560563bd569f520d23dd3ac4934103c00a69a1f154ddcc7f0e1DX 33aadb85df009e466fae278da7e3930ffb1ec2e74dca9112fe2ce8a262da6af4DW c651e46650e5f19f6406ab7b3c8a114338365150c4ceae435a17c7c3dbac9849 (r1usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h/asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr3usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;2uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc7o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+6ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r5usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r4usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr=usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;<uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+@ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r?usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r>usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcCo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhBasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13AaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrGusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hFasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrIusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;HuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13KaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rJusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrSusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;RuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGWa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cVo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhUasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rTusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rZusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hYasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hXasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr\usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;[uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc`o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh_asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r^usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r]usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrdusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hcasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hbasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gaa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrfusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;euCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGja/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cio[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturhusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rgusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rmusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hlasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hkasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrousCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;nuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+rucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rqusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rpusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrwusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hvasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJryusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;xuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+|ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r{usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rzusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr"usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;!uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur$usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r#usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr+usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;*uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+.ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r-usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r,usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDp 0fbe0c0579c98345227dcf7399d3e62b188af051fc0faf390912e1f8dc696887Do f5b009750471051c665a9e4a579de21a5303f24bf9c4336e08d5d93bd19e70b1Dn d5a3aff5d5865d78997b3d657bb4d8a576197c7a324d24e298bd589d2236254cDm 96484dbfc836d443b157c9f985b0184ee21ee842804c0cda0c3f6796cfe284f7Dl ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feDk beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacDj 9112e53f93c762adfb41ee73d519165a320e5744821f27cfacbafe10f3f2899cDi 5d5aa24948ff58cb9f7154033f07e6691e96ddd79350b9900ae9b91b4a227eacDh db154bb60c132897a56b37630cd8792505de608726247ab190cb55fecc350878Dg 7b5488281bd66ae4d957b2a960808a40863c0fd76e49607766da2b997f985639Df e72dc6c33bf645c054bb670aca267263e49e587c1379e9fa6644306e80c569b4De c59046fdfc06d2e49883aed37ae4d5669b0590462f9d0b533c277c64eb1ffebeDd 5889b6a2cc872bb1e9ba6b6a3094ab688b48288588dfb5b8854301308efae331 fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+8ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r7usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r6usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrAusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;@uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rBusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrTusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcXo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhWasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rVusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rUusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr\usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h[asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hZasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GYa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGba/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cao[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (reusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+jucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)riusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rhusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) /d/cwm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcvm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcum]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcached+tucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 !St|_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c{m]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuczm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedty_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0cxm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntu zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD} 67b0a90ce60615aa7e13224c03bf12444710a7f304319aa1e63e1aa76cf319f9D| 4cb0dd18cf5611f54fb462a48e464e7ee37d355df124e6d15ecbf1e5252bf459D{ 8cd6a8d8a8566bd067f903d875a8fc2d949f46c289b7ab09a31c120770fe6f8eDz 5289c7b6f4fdd9cfd6151f78b3850c41d0392febc8674a7ef5a2ca49e1de674dDy 0dc3d8a52be5f61d38b38b273dd8664a9ce6e65e648b9688fa9947480b2b86abDx 402781e5e43821c931e6cd82af3ef2955984f42f99635f6608da91081bc139e0Dw f5784be290f9b2a3290e555f54ffc717c745c733e89fb18ccc8b8b71d01c7797Dv 70d8700fe4817d21554d444e65e2e09c9e26768e276f670c377a1f31920f9de2Du 2f1d22ffd8679c88cfa541ec01394d22a08e441f283751099077430bc9040daeDt 1f99133b53264bd77f03931a750f23b57843cabcc4b39b28d4e3a0a3e2f2e4dbDs 0c408fcadc1f043c7adfb72a9d0e8a9578b73291268166203b62268bb8d4b9d7Dr 660f1338d92269caa55ee274e385e08b864cd33c1fba9eb91d1e25c9fb716891Dq 3319462239e0588cb93c5eb9c75ecdeb4e3f981ff2a442893b0dd51c04c7b287 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr"usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;!uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur$usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r#usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr+usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;*uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+.ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r-usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r,usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+8ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r7usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r6usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"l/"n3"o5"p8"q;"r?"sA"tE"uI"vK"wO"xR"yT"zX"{\"|^"}b"~e"g"k"o"q"w"|"""" " """""" """&")"+"/"3"5"8";"?"A"E"I"K"O"R"T"X"\"^"b"e"g"k"o"q"t"w"{"}"""" """""""!"#"'"+"-"0"3"ƒ7"Ã9"ă="ŃA"ƃC"ǃG"ȃJ"ɃL"ʃP"˃T"̃V"̓Z"΃]"σ_"Ѓc"уg zc;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrAusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;@uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rBusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrTusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcXo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhWasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rVusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rUusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr\usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h[asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hZasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GYa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGba/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cao[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur`usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (reusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+jucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)riusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rhusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+tucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcwo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhvasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr{usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r~usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD  eb9ace37d8969514d321ee2ed031029d9a26293df87247fa196f2727cb88187bD  7658faa3cdf41e2016f2221285b26eb6bda188e88ee4a989a712b58edf7f7f0fD 3cf00cc70d6651028124bf05cee579ca313c34ab9d515df78910b948de64a194D 3b812ff9f5e6cd1d6dd907526bc5cbb0a112665895cf81a21195e31089564aa5D a042bdabfff9e4993adbe0e3e3a61164f15e2dfec6e1bcdb4bda5d2b1fadd4e5D 50ef6bcd3fe33ad281b09cc49c0a3ef07fdbf3836bf34f0030e3ba68e836e84eD cbfc495c28987d18f4e97b2394c7cf20c710e38dfbf75a83d1ae86dd82123df7D ec2fc417f53c1636b75c031e880acc66db02f35776e342e532a608b00dacae3dD 229afe6076d98efee0b73934162033f3f00b8cb0ca449b0c515b78bf7a374d44D 14728b601dc5fea09fb1beb34f10249f58b82cd819abd81c6fbb24da5ecfaea5D 9a9be8600bac6de4487a7689b90b1ef6ebdeb1235ca817c5a387b2de58ce1a26D 8584665b9f089c1f1f6de49d2672b3500710e04b54a2d11311284d7d04cbe1d9D~ dc59c9ce8841542279582da9638ddd7af22351905e19fe8da5f22a65a7060501 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r!usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr#usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+&ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r%usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r$usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+0ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r/usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r.usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc3o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh2asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.131aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr7usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h6asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr9usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13;aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r:usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrCusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cFo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhEasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rDusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rJusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hIasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hHasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrLusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;KuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcPo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhOasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rNusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rMusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrTusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hSasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hRasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GQa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrVusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;UuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGZa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cYo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturXusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rWusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r]usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h\asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h[asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr_usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+bucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rausCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r`usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJriusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;huCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+lucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rkusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rjusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcoo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhnasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13maKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrsusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hrasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcyo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13waKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rvusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr}usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gza/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubunturus Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD af5949b3887cfa300c0c698468ba183d1588f4cf6f57bc87ce4bcddbd5811d8cD da47ffde4d2f6746f73a9dec25b0138d4569a5dea2ff03e8107ba9af27aaae20D 3836f25b3166c17320bcdfa36322ad492e5608b0dec255c53ffddf86e9aaeb9bD bfa795a44688fcde49acfb9c0c330f23bbf4f98d7e7bd8df87381cf3e7eaa2f3D a96e3ff72d831a5a5a33001786be16aa0bcf6d53282527b05481cff3f9d6729aD e3b6d8720db434b5a556ddbefaacfb372c3fb369acb176a364ca50ed89e0290dD 66ff658458adfa928ec438bb57cfc12645ecc9ccdd3e1cb82d4340e52559bd4dD 406639f964a3d5c842e2eab75a15ae91a29d2c7e6e91e6ba74323b06c3cd1fa6D e97c80238a3705edf630fd581c68479df6599fdee14b46b1e950576e533f0daaD c154008c5aff4147fce29f79d42ec0ebb292fb1b12cacd3efd031df793f1307eD  d3a3ac50de0632c1c219428b38f272473de873ee7eb36ec91aa81a078a5559a0D  8182bf60a95ee0fd2a373a612bf7c224a2c13d33063eda7d38bfcaf3238cc5edD  92eb9af3271f05414cb4f1b7fdd7f6fff4f830a8f1e7bdf1fd79b733464202e6 (rus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr#us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"as Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr%us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+(uc Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r'us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r&us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc+o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh*as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr/us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h.as Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr1us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;0u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.133aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r2us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr;usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;:uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG?a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c>o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r<usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rBusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hAasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h@asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrDusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;CuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcHo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhGasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rFusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rEusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrLusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hKasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hJasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GIa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrNusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;MuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGRa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cQo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturPusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rOusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rUusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hTasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hSasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrWusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;VuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ZucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rYusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rXusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr_usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h^asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrausCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ducCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rcusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rbusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhfasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrkusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;luCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rnusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR#9RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"Ӄl"ԃo"Ճs"փu"׃y"؃}"ك"ڃ"ۃ"܃"݃ "ރ"߃""⃭"ロ"䃭"僭#"惭%"热("胭+"郭/"ꃭ1"냭5"샭9"탭;"?"B"D"H"L"N"R"U"W"["_"a"d"g"k"m"q#u#w#{#~#### ## # # # ## ###'#)#-#1#3#7#:#<#@#D#F#J#M#O#S# W#!Y#"\##_#$c#%e#&i#'m#(o#)s#*v#+x#,|#-#.#/#0 #1 #2#3#4#5#7#8 fHfruusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17htasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hsasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gra/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrwusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG{a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)czo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhyasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rxusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r~usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h}asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h|asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD$ 121e911d467b4e58fe43677fe26292f2d673917ab8b7a39b55f4a968ff9fc0eeD# 4ecf386e230f1a8b3a35274a0aede01075d50fbe336bb9188da16f8647798634D" d63179b152fe98aecc95fc712b7473f4aeb4ee58ada025b33d10aa25a6a69897D! 43b9b00dfd95dc0d785826c40327b358a855e6a9d7e705a3d0e78be687d13e9bD  498d75d36677cc3031fd929b1c3f4c802b04d71501eb69de668c1725b273098fD ac40b078179ddf000e1a3e5741d1b6589e1ef9fbb57fcb6b1ca64f6da7647f5aD ce3e7ef4bad1b480462fa86f0f13749457dfe278fedd9cc89e39b3c278ddc51dD 18e36e830f00ef662a6a6155b05dd44322f6e2e42299657441eaef83c327ca08D 56a676a7ad7cfafdcb3f604a3773b224b9fd0b061e9898e8432643f01cbe2ccbD f4335a2b38051996672faf7e178c54b734aec06fd3a0b9ac7feace25d9dbaed3D a866374f9944953e5fdcedf90fb93475259be8d8f22c5b7457ac2dd15e527399D f1dad5645a1528334586970c01b87e56b10656fbd494b76a8ec41eef3fb0869bD a84eb7f82aeaab814eb82933bf658e7aa0ff621d1a2cfb4a6e2b8ffd7acb8033 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+ ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh"asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr'usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h&asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr)usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc-o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13+aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r*usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr1usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h/asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G.a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr3usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;2uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG7a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c6o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh5asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r4usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r:usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h9asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h8asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr<usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc@o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh?asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r>usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r=usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrDusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hCasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hBasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GAa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrFusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;EuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGJa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cIo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturHusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rGusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rMusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hLasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;NuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+RucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rQusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rPusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+\ucCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r[usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rZusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc_o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh^asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrcusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJreusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcio[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhhas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13gaK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rfusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrmus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hlas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hkas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gja/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrous Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;nu Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGsa/!Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cro[!Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhqas!Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rpus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rvus!Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17huas!Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16htas!Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrxus!Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;wu!Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc|o["Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh{as"Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rzus!Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ryus!Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus"Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has"Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h~as"Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G}a/"Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus"Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u"Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGa/#Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[#Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubunturus"Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus"Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r us#Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has#Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has#Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr us#Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u#Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[$Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+uc#Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r us#Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r us#Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus$Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has$Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has$Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/$Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus$Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u$Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+uc$Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus$Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus$Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD1 62ec6c4e118e6ab7d8df8bece8fdb62d054e34fcc37c2b77f833e466cf46f596D0 7f3c8621ef507b74949dce65b66776d724ee25350ad51438b56d02ebd41dca9dD/ bdf6fb264954d72dc7a67bf501eb06e049bd86e264e20e42d742cdfc931def3cD. 1e31862910350231936731347477d92873ca88139b4467614439a0013c47f107D- c4ac90f300c91eaf7cdd48eac1e17065fdd241c2cff27eaa527ca9068911385eD, 0ab967f25aa728009037e140339f9b8819e51adbb398b2185140d0ceae1f0c3aD+ e15dd11d313a904a9d3c283e4080b697fb0fd7473053084aaa1e6b1bf91126e3D* 87e0c7cfc9c2ebf42617372d5748508f1a5e03b35d2a5b8df35a09fbf027500cD) 507631f7988debcf10e0a397d2a48caba6ec4150086638db4c1f9bebc1db7ecdD( 36c61b43aecbafabe6492861bf9107a97bf5950288cb174bdee7f365d88e357dD' f23b372d3747b4c3f92f9d88e209e6116cae6a5ef2aa5336e37c07aba676ea47D& a51ce7a8886d03b9c7ff7aacedc59776b3fac43be0ac70e10b38dfd66b07c6caD% 3a354e1c09aabf8be9a506f9b0b4de5eef3874a8696134459638d45be6972e69 zco[%Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas%Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK%Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus%Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has%Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has%Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/%Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr!us%Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u%Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc%o[&Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$as&Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13#aK&Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r"us%Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr)us&Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(as&Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h'as&Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G&a/&Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr+us&Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;*u&Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG/a/'Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c.o['Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh-as'Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r,us&Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r2us'Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h1as'Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h0as'Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr4us'Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;3u'Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc8o[(Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh7as(Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r6us'Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r5us'Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr<us(Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h;as(Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h:as(Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G9a/(Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr>us(Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;=u(Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGBa/)Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cAo[)Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur@us(Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r?us(Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rEus)Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hDas)Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hCas)Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrGus)Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Fu)Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcKo[*Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+Juc)Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rIus)Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rHus)Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrOus*Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hNas*Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMas*Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/*Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrQus*Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Pu*Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+Tuc*Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rSus*Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rRus*Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcWo[+Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVas+Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaK+Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr[us+Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZas+Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYas+Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/+Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]us+Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\u+Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcao[,Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh`as,Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13_aK,Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r^us+Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfreus,Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdas,Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcas,Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gba/,Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrgus,Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fu,Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGka/-Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cjo[-Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhias-Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rhus,Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rnus-Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hmas-Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hlas-Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrpus-Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ou-Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AActo[.Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhsas.Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rrus-Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rqus-Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrxus.Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hwas.Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hvas.Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gua/.Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrzus.Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yu.Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG~a//Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[/Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur|us.Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r{us.Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rus/Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has/Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has/Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus/Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u/Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dco[0Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+uc/Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus/Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus/Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr us0Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as0Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as0Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/0Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr us0Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u0Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+uc0Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rus0Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus0Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zco[1Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas1Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK1Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus1Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has1Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has1Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/1Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus1Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u1Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[2Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas2Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK2Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rus1Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD> 289fed2fba25689b37b1befcf8c970e1d30ee0cd1a81523c6e72c42ea1496a87D= a6ed3241569a3ff95c9797245b1bdb5174658df4621e861012adf89a6b0dcb64D< 95538d1b67fd25fdc6285e3a95678c56a3bdc53b841776431c0000c5c329c319D; 4782104905f67f8e0decc5f28a31c3221df4cfd341309a8e90fae676263a31d4D: 7c7400ae99b998694eb4079b3620e7911f7346416975d37076cc02f6f3d22987D9 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914D8 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bfD7 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f0345D6 4584747b8690d523c791780fefb8cf694b3e50b6ed10c175ae9bb954f36784faD5 34d69cc62ade0e995ba0738db35bec85ae8bd570ba0709fc75d0f1868091f794D4 90d205595fb23560a2b7cc7539d2adf89269e9ef0bb89d908529cef27f53286aD3 df73c0fc13eea6866edcbb135022c948266b79557ba96e7fa9d639b350383c03D2 cc297e946cf8ed9d47ae1e474865e95321c541fc4506e2eabc6d623c9a030532 fHfr!us2Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as2Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has2Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/2Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr#us2Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"u2Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG'a/3Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c&o[3Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh%as3Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r$us2Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r*us3Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h)as3Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h(as3Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#:%#;)#<+#=/#>2#?4#@8#A<#B>#CB#DE#EG#FK#GO#HQ#IT#JW#K[#L]#Ma#Ne#Og#Pk#Qn#Rp#St#Tx#Uz#V~#W#X#Y#Z #[ #\#]#^#_#`#b!#c##d'#e*#g,#h0#i4#j6#k:#l=#m?#nC#oG#pI#qN#rV#s^#tf#un#vv#w~#x#y#z#{ #|#}#~####"#$#(#+#-#1#5#7#:#=#A#C#G#K#M#Q#T#V#Z#^#`#d#g#i#m#q#s#v JJr,us3Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+u3Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc0o[4Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh/as4Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r.us3Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r-us3Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr4us4Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h3as4Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h2as4Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G1a/4Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr6us4Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;5u4Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG:a/5Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c9o[5Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur8us4Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r7us4Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r=us5Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<as5Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;as5Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr?us5Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>u5Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcCo[6Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+Buc5Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rAus5Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@us5Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrGus6Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hFas6Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEas6Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/6Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrIus6Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Hu6Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) diNau7Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sMa7Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3+Luc6Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rKus6Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rJus6Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 e6HeVu 7Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoI7Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTa7Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sSa7Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aRoW7Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQa7Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPa7Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sOa7Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}Z^oI8Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s]a8Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s\a8Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a[oW8Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sZa8Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sYa8Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sXa8Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iWau8Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$Hsfa9Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aeoW9Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sda9Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sca9Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sba9Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaau9Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1`u 8Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1_u 8Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3Wsna:Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoW:Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sla:Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2ska:Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ju 9Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1iu 9Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZhoI9Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sga9Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qsva;Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sua;Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1tu :Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YsmI:Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84ru :Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1qu :Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZpoI:Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83soa:Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEc~u ;Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y}mI;Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84|u ;Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1{u ;Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZzoI;Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sya;Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sxa;Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3awoW;Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 zco[ - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/ - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[=Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as=Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK=Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rus - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus=Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has=Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as=Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/=Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus=Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u=Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/>Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[>Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas>Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus=Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rus>Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has>Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has>Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus>Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u>Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[?Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas?Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus>Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus>Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDK 026518a4271e3084b0b8cd890b3d11d80b3a7faddad730408f14cc8a283c8875DJ deecb4ef966b5186c76f89d0b2f88a28c9962d63b11333b042cde100682cd031DI 16f1fb928346d1f37189b36033cd699f801bd5a6a0938623469ebf0ba631b1b3DH 8ce0ca16dcc78c19471ee6cc3301ea2178b682a542af681223d96f68074c8a19DG bd4601def01bc42eb5b71691f1c6a9e78c42268e5b7053628abc745a1b46c0a7DF 0cd0d52848cbe29454a290e79549f4de8c237f6d199153994e85204bfa2e116cDE a74899524369d96628935e9b4b52c5517a1b9602c1933285550a3e4e001d39b5DD 95855a16ad8bb3bd6becebd495c36c15839354f0664a88ae6bbd590d6d3d599eDC 93348da37a6b0cf09077f88899dec737736ac254e6cea83124d4d40a9d339bb7DB 5d1a9a8e71fbe810e8635c3dfe76c387b82a9f0011e4be3afe8262b7ff87d77fDA 8a76b62b4b4dc4d4d24d4343002db1504b0aeb16c643d67c7b31f8c3a86e3e39D@ 616c8a6dd91cfc119d79e87afb8714b30c1692fbdb8580dbd31295ea77c363f3D? f54895142e35f267952a20e448c51af73ccd46db020fa260ee168bf877722640 fHfr"us?Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!as?Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as?Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/?Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr$us?Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;#u?Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG(a/@Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c'o[@Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntur&us?Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r%us?Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r+us@Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*as@Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)as@Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr-us@Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,u@Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc1o[AJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+0uc@Cory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r/us@Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r.us@Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr5usACory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asACory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asACory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G2a/ACory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr7usACory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uACory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+:ucACory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r9usACory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r8usACory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zc=o[BJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asBCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13;aKBCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrAusBCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asBCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asBCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/BCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrCusBCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BuBCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcGo[CJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasCCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKCCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rDusBCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrKusCCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasCCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasCCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/CCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMusCCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LuCCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGQa/DCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cPo[DJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhOasDCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rNusCCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rTusDCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hSasDCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hRasDCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrVusDCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;UuDCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcZo[EJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhYasECory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rXusDCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rWusDCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr^usECory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h]asECory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h\asECory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G[a/ECory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr`usECory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;_uECory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaGda/FCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[FJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturbusECory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rausECory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rgusFCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hfasFCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasFCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJriusFCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;huFCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dcmo[GJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+lucFCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)rkusFCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rjusFCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrqusGCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasGCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoasGCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/GCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrsusGCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ruGCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dd+vucGCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)ruusGCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rtusGCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 zcyo[HJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasHCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13waKHCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr}usHCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asHCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asHCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gza/HCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusHCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uHCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[IJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasICory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKICory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusHCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusICory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasICory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasICory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/ICory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usICory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uICory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG a/JCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[JJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asJCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usICory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusJCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasJCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasJCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusJCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uJCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[KJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasKCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusJCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusJCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusKCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasKCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasKCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/KCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusKCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uKCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) aaG a/LCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[LJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbunturusKCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusKCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDX 8191ff1d84585f96c7e9a0732d24c1a5568280ac674dc1a0b2c385a6e6bf366aDW 909b29d21b6d76de07f63ac0bcc3f7a31289991b974188cad2519d36ceb58b26DV 86d0fd8c4549d1a9eec4a1c48cbf04fe2a5fb5160af186689a3bb9bc6ff9ff9cDU 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4DT c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265DS d89add1879f2508f3b949001033e5374c61be6f453f269df1266c8296bbafb72DR 0faeb60f3c9a8b2c74e01e73ef986b1f874f5ae7f5ce63d6a3c8b7b4649caf59DQ 5448977f00459af48fc96761b27f013b0bbb7a0da2de4b9b3b38ce7fa461df8fDP 9dececb73d4a9a03de22dfbbff35c754ff30ca7bf889befe77956999097f5cadDO c6c4428c6f9f9e710dff899fb08fd0c9e22cb1fe3fdbe26e9bdac778a7a8f4ebDN ef573525fe72c35503a4eb1cc0d4d5e07f1c51c53e3086dd10a48bc1fbb273b9DM e47aeeba1d99b4c9770f4b95b02b6e87e6e697ca5fc1c161bb35086ff45ee93bDL 7512f0f568bc63ea9c043fb8fa16fdf6aa6e0981580fef5f7837019d01afeca7 (r#usLCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asLCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asLCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr%usLCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$uLCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) dc)o[MJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu+(ucLCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r'usLCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r&usLCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr-usMCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h,asMCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h+asMCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G*a/MCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr/usMCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.uMCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) /d/h5asNCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h4asNCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y3oGNJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11+2ucMCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23 - Fixed GHSA-hrwm-9436-5mv3 (pgsql extension does not check for errors during escaping). (CVE-2025-1735) - Fixed GHSA-453j-q27h-5p8x (NULL Pointer Dereference in PHP SOAP Extension via Large XML Namespace Prefix). (CVE-2025-6491) - Fixed GHSA-3cr5-j632-f35r (Null byte termination in hostnames). (CVE-2025-1220)r1usMCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r0usMCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr9usNCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asNCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7asNCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/NCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2h>asOCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h=asOCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12r<usNCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r;usNCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r:usNCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrBusOCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hAasOCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h@asOCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G?a/OCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (hGasPCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rFusOCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rEusOCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rDusOCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rCusOCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrKusPCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasPCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasPCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/PCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) }(U}hSasQCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hRasQCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YQoGQJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11rPusPCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rOusPCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rNusPCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rMusPCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rLusPCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrWusQCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hVasQCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasQCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/QCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2h\asRCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h[asRCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12rZusQCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rYusQCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rXusQCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr`usRCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h_asRCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h^asRCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G]a/RCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (heasSCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rdusRCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rcusRCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rbusRCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rausRCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfriusSCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhasSCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hgasSCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gfa/SCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) V(FV|qo TBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lpQ TDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthokiTThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+rnusSCory McIntire - 8.3.23-1hfp- EA-13000: Update ea-php83 from v8.3.22 to v8.3.23rmusSCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlusSCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rkusSCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rjusSCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 y!qlyQ UDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpxQTDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesowosTBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~voTBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$uQyTDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9toTBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTsQ[TDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesrkTJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default ~s~oosUBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oUBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$~QyUDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9}oUBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT|Q[UDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles{kUJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|zo UBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 ?oVBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[VDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskVJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o VBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lQ VDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportzoUBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespQUDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes iWbpikWJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default| o WBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80z oVBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp QVDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso osVBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ oVBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyVDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 #zrcWDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzoWBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespQWDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoosWBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oWBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyWDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oWBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[WDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles ~s~oosXBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oXBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyXDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oXBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[XDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskXJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o XBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 5_x$qYBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg#_sYCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g"_sYCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_!mUYJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisr cXDan Muey - 1.0-72h- EA4-104: Add EA4 Profile to support PHP 8.3 in WP SquaredzoXBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespQXDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes er+V:eDe c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7Dd dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57Dc 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8Db 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397Da fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeD` a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391D_ 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839D^ e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343D] 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37D\ 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dD[ 7bdcaca89567cd3203fafbe0cce1d2b8389a5f45c2b3ddbae602038380e8f830DZ ad7bc98d403149e8cb63db22e7e6fe373a0543910106cb0d2d9571d5d672eeb6DY e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4a MM4'a YCory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution&aGYCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]%a[YCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) i2Ki],a[ZCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x+qZBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg*_sZCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g)_sZCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_(mUZJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis ~/T~g2_s[Cory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g1_s[Cory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_0mU[Julian Brown - 6.2.6-1bf@- ZC-9895: Add container based redist/uwZCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.184.a ZCory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution-aGZCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. 5aG[Cory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]4a[[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x3q[Brian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ]GS];cE\Rishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z:mK\Jacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U9cK\Rishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.28uI[Cory McIntire - 6.2.19-1hk- EA-13003: Update ea-redis62 from v6.2.18 to v6.2.19 - (CVE-2025-32023) Fix out-of-bounds write in HyperLogLog commands - (CVE-2025-48367) Retry accepting other connections even if the accepted connection reports an errort7uw[Cory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.1846a [Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution (,/w(UEcK]Rishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4DcE]Rishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZCmK]Jacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[BUe\Dan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUAaM\Cory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O@WK\Tim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O?WK\Tim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S>_K\Cory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w=Y\Daniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U<cK\Rishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4bR$ RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#}#### # ###### ###%#)#-#/#5#9#>#B#G#K#S#W#\#`#e#i#q#y###ƒ#Ã#ă#Ń$#ǃ'#ȃ,#Ƀ2#ʃ5#˃;#̃E#΃N#σW#Ѓ`#уi#҃r#Ӄ|#ԃ#Ճ#փ#׃ #ك(#ڃ1#ۃ8#݃?#ރF#߃M#U#ჴ\#⃴c#ヴk#䃴s#僴{#惵#烵 #胵#郵#ꃵ"#냵*#샵1#탵9#A#I#Q#Y#a#i#q#y## ### #(#0#8$@$H$O$W$^$e$m$t${ ]./S]NcE^Rishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZMmK^Jacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3yLs]Brian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[KUe]Dan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUJaM]Cory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OIWK]Tim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OHWK]Tim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SG_K]Cory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wFY]Daniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` b,/wbWcE_Rishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yVs^Brian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UUe^Dan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUTaM^Cory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OSWK^Tim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9ORWK^Tim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SQ_K^Cory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wPY^Daniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UOcK^Rishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 d,/wd`aC_Cory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery_s_Brian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[^Ue_Dan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU]aM_Cory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O\WK_Tim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O[WK_Tim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SZ_K_Cory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYY_Daniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UXcK_Rishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 bh=>byis`Brian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[hUe`Dan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUgaM`Cory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OfWK`Tim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OeWK`Tim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sd_K`Cory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wcY`Daniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UbcK`Rishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4acE`Rishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. JjGJOrWKaTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OqWKaTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sp_KaCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6woYaDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UncKaRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4mcEaRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZlmKaJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UkcKaRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2jaC`Cory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger (HR~'(U|aMbCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O{WKbTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OzWKbTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sy_KbCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wxYbDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UwcKbRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4vcEbRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZumKbJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[tUeaDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUsaMaCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 ]$.Z]OWKcTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKcTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KcCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYcDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKcRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cEcRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKcJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y~sbBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[}UebDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS bH3_bOWKdTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O WKdTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KdCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w YdDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKdRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 cEdRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yscBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UecDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMcCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 H5DrOWKeTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KeCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYeDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKeRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cEeRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCdCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysdBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UedDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMdCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 BTxw B[ UehDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemhRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgemgRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgemfRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLaCeCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryseBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMeCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKeTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 er+V:eDr 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1Dq 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9Dp f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aDo d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fDn e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86Dm 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdDl 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0Dk 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5Dj c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bDi 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029Dh 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258Dg 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fDf bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105b b618bg(emlRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg'emkRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL&s9jBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[%UejDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg$emjRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL#s9iBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)["UeiDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg!emiRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL 26`+21s9qBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[0UeqDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg/emqRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[.UepDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg-empRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg,emoRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg+emnRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[*UemDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg)emmRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL 6'3q8_sCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c7WssTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)6W;sTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq5_sCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.64s9rBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[3UerDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg2emrRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL er+V:eD 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2D~ 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881D} 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12D| 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beD{ bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cDz f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5Dy 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234Dx d82e40e7e856c64612148205c955fd82ef0db6352e212559293e698e4ebf496fDw e625a8de4c6cbb181b0cc37add96c4a9a4fa577723e1fcf5bfe27ae0f9fec228Dv c5ce4f788089e6c08aec4ec90059aa5f7c6cd65d94e5e4867d55d2fae8d4d858Du dfd0f2563bc19a3a5d77e68366fec3f2687059ee27b65d82beb20ebae25aa018Dt a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128Ds 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094c o;s~oq?_tCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6>s9sBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=ssBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt<a sCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z;SesDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf:YwsDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@9Y)sDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h tFa tCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZESetDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfDYwtDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@CY)tDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qB_tCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cAWstTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)@W;tTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Q\QfMYwuDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@LY)uDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qK_uCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cJWsuTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)IW;uTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerHs9tBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGstBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 1* 1qU_vCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cTWsvTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)SW;vTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruRa uCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Qs9uBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsuBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltOa uCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZNSeuDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS k;s~ku\a vCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20[s9vBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsvBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltYa vCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZXSevDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfWYwvDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@VY)vDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) o\ ocs9wBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybswBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltaa wCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z`SewDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf_YwwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@^Y)wDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q]_wCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 3"8s 3tka xCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZjSexDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfiYwxDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@hY)xDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qg_xCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7qfgwDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaeaewCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuda wCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 sp :sPsYKyTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5orYyTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XqiKyRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4qpgxDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaoaexCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuna xCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ms9xBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsxBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil EhY{X{iKzRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sz] yDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycy[oyTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663xYSyTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qwY yTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TvaKyCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6uiyRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6tiyRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c[ozTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSzTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY zTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKzCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6izRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6~izRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P}YKzTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o|YzTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". * YS{Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y {Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aK{Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6i{Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6i{Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYK{Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oY{Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] zDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly c"O@cTaK|Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6i|Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6i|Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYK|Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oY|Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\We{Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] {Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [o{Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 sTaK}Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6i}Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6i}Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\We|Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] |Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[o|Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YS|Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY |Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 5"u9}Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u}Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ We}Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] }Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[o}Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YS}Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY }Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 EhY{\*We~Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] ~Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([o~Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YS~Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y ~Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aK~Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$i~Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#i~Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. kIz&k61iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P0YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o/YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X.iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4-gMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.,u9~Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u~Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @{#@o9YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X8iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.47gMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.c6[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106635YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q4Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T3aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.62iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. er+V:eD  0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2D  a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382D  a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552D  17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eD 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bD 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cD 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfD e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cD 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecD 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caD 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7D f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59D 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38e BlBXAiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4c@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P:YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cI[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663HYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qGY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TFaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6EiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6DiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PCYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oBYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&YqQY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TPaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6OiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6NiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PMYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oLYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XKiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sJ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)TYaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6XiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6WiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PVYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oUYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sT] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycS[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663RYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 WPaYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o`YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X_iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\^WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc\[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663[YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qZY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 EhY{XiiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sh] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycg[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663fYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qeY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TdaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ciRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6biRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+cq[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663pYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qoY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TnaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6miRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6liRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PkYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ojYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". *yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PtYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5osYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sr] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly c"O@cTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P~YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o}YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\|WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 sT aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 5u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 EhY{\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. , ,T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5D56(iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P'YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o&YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X%iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s$] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc#[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663"YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q!Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oP0YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o/YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s.] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc-[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663,YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q+Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T*aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6)iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\8WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs7] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc6[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106635YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q4Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T3aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.62iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.61iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0D 94c5294411554c5580c4a3beeb5ddbcb77ac22eb6c0be8a5fa17730eb4e60f16D b5ae0be8c77c4322160235ee12630d9ebb8e3f11b7cfbdcb9a5fc8c52b59ef21D e3cf43fa9c5c8010ddb982fbfd9e205a8a72c5703b19c8e13c5b4a18f8beea87D 68883a7bcac0b7348a1dc43b5ddda8951cffa64e92cd78cca89f3a071999408dD 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4D  3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50 +9~,+c@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P:YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o9YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )ncH[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663GYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qFY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TEaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6DiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6CiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTOaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6NiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6MiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Lu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\JWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsI] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly %5%qW_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6Vu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\TWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsS] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycR[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663QYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qPY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 s h t^a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z]SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf\YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@[Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qZ_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cYWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)XW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Ft F@eY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qd_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ccWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)bW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqa_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6`s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y_sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@qm_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7clWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)kW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerjs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltha Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZgSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSffYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~kuta Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ss9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltqa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZpSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfoYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@nY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h t{a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZzSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfyYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@xY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qw_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cvWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)uW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger np6nZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7u~a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20}s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil  qq _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7qgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 k;s~kua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) k&WHkTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4qgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOL 5D56 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oP(YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o'YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s&] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc%[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663$YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q#Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T"aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6!iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\0WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs/] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc.[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663-YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q,Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T+aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6*iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6)iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P2YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o1YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD& e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfD% b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94D$ 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28D# 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cD" 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6D! df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6D  5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686D 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149D 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2D 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8D 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3D c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12D ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592fac x)UxTGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Du9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>XOiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Nu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 +9~,+cW[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663VYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qUY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6SiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6RiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PQYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oPYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&Yq_Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T^aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6\iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P[YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oZYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XYiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sX] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)TgaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6eiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PdYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ocYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sb] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyca[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@16oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PnYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5omYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\lWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsk] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycj[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663iYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qhY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 {#66wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsu] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6XzuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2)A26iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly g{#6goYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+c&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"Uq.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P*YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o)YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\(WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mq6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.<u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eD3 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9D2 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1D1 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386D0 e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76D/ c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510D. 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dD- e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bD, 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cD+ 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205D* 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eD) a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8D( da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855D' bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314 X{#6XzEuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5qMY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TLaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6KiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6JiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PIYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oHYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XGiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PSYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oRYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XQiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sP] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycO[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663NYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P\YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o[YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coeYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\dWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PfYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `su] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"Gzq|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.xu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS @f(@oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 'l's ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[NqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a!$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[B4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. @>H@IFc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[EUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXDU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamICc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXBU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIAc3Rishwanth Yeddula 1.7.1-1X@- initial packagingX@U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI?c3Rishwanth Yeddula 1.7.1-1X@- initial packaging>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD@ 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5D? 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dD> 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17D= 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1D< 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbD; 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfD: ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D9 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D8 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7D7 aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4D6 a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D5 e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547D4 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462 QE^Y Q[QUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXPU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIOc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXNU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIMc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXLU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIKc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIJc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[HUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXGU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream cW^h cX\U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI[c3Rishwanth Yeddula 1.7.1-1X@- initial packagingXZU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIYc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIWc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIVc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIUc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[TUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXSU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIRc3Rishwanth Yeddula 1.7.1-1X@- initial packagingf6$y6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$ $ $ $ $($0$8$@$G$O$W$_$g$o$w$$$$$$&$ .$!6$"=$$E$%M$&U$']$(e$)m$*u$+|$,$- $.$/$0$$1,$24$3<$4F$6Q$7\$:f$;n$$?$@$A$B$$C,$D3$F:$GA$HH$IP$JW$K_$Lg$Mo$Nv$O}$P$Q $R$S$T#$U+$V3$W;$YB$ZK$[U$\_$^h$_q$`z$a$b $c$d$e'$f0$g9$hA$iI$jQ$kY$la$ni$oq$px$q$r$s$t$u $v'$w.$x5 er+V:eDM 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffDL 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fDK 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4DJ 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380DI 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dDH fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becDG 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9DF d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38DE 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821DD 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaDC 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827DB 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6DA e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1 !TL0!6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PeYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5odYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XciKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ibc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIac3Rishwanth Yeddula 1.7.1-1X@- initial packaging[`UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX_U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI^c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[]UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g{#6gonYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XmiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sv] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycu[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qsY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TraKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6piRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PoYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+c~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5owYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. XecXf$YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@#Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q"_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c!WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 5*5q,_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c+WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)*W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq)_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6(s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt&a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z%SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W;s~W3W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger2s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z/SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf.YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@-Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) er+V:eDZ d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aDY d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aDX 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338DW 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1DV abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7DU 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53DT 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8DS 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aDR efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdDQ b750c0fd6153c4c605aa03216218bf9e40815c2b55d17df72bddbb59b96059d1DP 430a28167ce735ee6ba09c3af151429d6dc6c79057400f0f2f3db771c6294ea4DO d359ac0e20d49bbc92b3d1bfd8ff5596af0f5094d1a23ad9e62f0903d88192ebDN d1aa7db7df0eb4e337882daa75d85cbfdfc4aa8f59ab83cdaff56aae451d6dd1 $_y:sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt9a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z8SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf7YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@6Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q5_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c4WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) Uf`UfAYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q?_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c>WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)=W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru<a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20;s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) `*%`@HY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qG_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7uFa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Es9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltCa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZBSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS V8C0VqPgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaOaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuNa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ms9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltKa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZJSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfIYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` o\ oWs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltUa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZTSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfSYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@RY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qQ_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 P"<DPc_WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)^W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq]_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6\S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m[WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4qZgDan Muey - 6.0.20-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileaYaeCory McIntire - 6.0.20-2f@- EA-12431: Mark scl-ruby24-passenger as EOLuXa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20 \qg_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6fS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)meWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tda Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZcSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfbYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@aY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q`_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 "s h "lo_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaulttna Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZmSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSflYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@kY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qj_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ciWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)hW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger %-9qv_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cuWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)tW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqs_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6rS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mqWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fpWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurl ;aq}_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6|S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m{WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fzWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurlly_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultfxYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@wY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s hmWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurlfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)~W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger p}{pf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) rF?rqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS %f,e%iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6co+YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's3] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q0Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6-iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P,YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\4WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDg a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60Df 334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677De 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3Dd 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fDc 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4Db a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8Da 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5D` 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bD_ edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1D^ 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fD] 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eD\ cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aD[ 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7 z"GzqBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS (f(u(IKc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIJc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingHu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 7nGm IUc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZTSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxS_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IRc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZQSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxP_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IOc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxN_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IMc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxL_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 Cf!XCZ_mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U^cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2Z]SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx\_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I[c3Rishwanth Yeddula 2.0.1-1X@- initial packagingxZ_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IYc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxX_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IWc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIVc3Rishwanth Yeddula 2.0.1-1X@- initial packaging er+V:eDt 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cDs 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaDr 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dDq dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038Dp 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3Do f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeDn 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03Dm f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256Dl 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1Dk c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9Dj e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01Di 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347Dh 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166a h=>ZhmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[gUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUfaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OeWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OdWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sc_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wbYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UacKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4`cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. bh=>byqsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[pUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUoaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OnWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OmWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sl_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wkYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UjcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4icERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  69[zUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUyaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OxWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OwWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sv_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wuYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UtcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4scERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZrmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w~YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U}cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4|cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y{sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+U aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil k$5?kwYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS *VKU*S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [Z%/[w'YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U&cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4%cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z$mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y#sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU!aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 bVK6bw0YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U/cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4.cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y-sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[,UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU+aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O*WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O)WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S(_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 GVK8GU9cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.48cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.7aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery6sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[5UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU4aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O3WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O2WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S1_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 ./SAaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery@sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[?UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU>aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O=WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O<WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S;_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w:YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` ?7Qy?fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bEYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDBoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bNYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemLooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBK_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bXYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemVooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxUqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6baYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q`owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex_qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6D 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6D a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dD~ ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87cD} f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87D| 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7D{ b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aDz e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebDy bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bDx 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdDw 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888Dv 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aDu d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74 #T#xiSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xhqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBg_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenfoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fe_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZdSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSncoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nboqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@Bq_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenpoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fo_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZnSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnmoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nloqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bkYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qjowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ?YnxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bwYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDtoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagexsSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xrqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil A0TAbYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem~ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB}_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 .T.mooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 7gnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil $9Af$Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time }$]e}p'aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p&aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1x%SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x$qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB#_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen"oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f!_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 %=p.aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@-a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp,aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p+aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p*aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z)oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy(sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil o)Wop5aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p4aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p3aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z2oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp0aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2a/acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 ;cZ;oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy:sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilz9uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a8acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p7aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@6a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks kaAacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p@aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@?a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp>aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p=aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p<aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 aIapIaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pHaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[GUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nEaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tDo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLzCuCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0zBuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 qE]qtQo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpPaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pOaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pNaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[MUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnLaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nKaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tJo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCL wIawnYaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tXo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpWaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pVaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pUaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[TUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nRaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0 er+V:eD 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D  d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD  b0443bb2b9d452c78fe7ec9d0dbccd233e5ca9d682ab99414155ef34703c3776D  410b6075bff77299178cbd85e464e16b6c79cae6b06968f87edb89ac6bf37135D  dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59D  53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4D 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560D 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90D 0d7d46bc6fb35c8bc7813f4b2259047ec4ff6d28d6a65b7f226f0dc76fec43e9D 8e434e96168aafe60db861422df2a1cc227ef8a00bdff3abaacbf0560bffe69cD 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999D 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186D 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfd u/G_unaaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t`o}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp_aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p^aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p]aCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p\aCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[[UeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 w/G_wpiaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2phaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pgaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pfaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1peaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pdaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[cUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnbaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 %=ppaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@oa!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspnaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pmaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0plaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZkoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyjsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil o)WopwaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pvaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0puaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZtoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyssBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpraCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2aqacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 ;cZ}oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy|sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilz{uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0azacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pyaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@xa!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks kaacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p~aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 |y sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installzuCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0zuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 J*::Jta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U 5EUta  Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta  Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 U5EUt#a  Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t"a  Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t!a  Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a  Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoI Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsys Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta  Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta  Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 U EUt+a  Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t*a  Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z)oI Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy(s Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt'a  Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t&a  Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t%a  Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t$a  Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 U +Ut3a  Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z2oI Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy1s Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a  Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t/a  Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t.a  Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a  Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t,a  Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 ; 0;y;s Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt:a  Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t9a  Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t8a  Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t7a  Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t6a  Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t5a  Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a  Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 **:J*#C_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstBm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tAa  Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t@a  Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t?a  Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t>a  Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t=a  Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z<oI Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problems 8hnKoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemDoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required HoHZSSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnRoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nQoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lPmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qOowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemNooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#M_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstLmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &Bn[oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nZoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemWooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#V_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnUoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fT_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 er+V:eD 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671D 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feD 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87D 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aD c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781D 177faad4c2c6b69ce01731ae563dba3113dbd0f83e6c3cd03ffd210c23498f9bD db0372c8e1edb369012a3499bdca3ae773deedc9a40fac38668085184d555dc7D c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7 q8WqqbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemaooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#`_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB__'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen^oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f]_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6qjowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBi_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/xrqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBq_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenpoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fo_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZnSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnmoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nloqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lkmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|nzoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fy_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nvoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lumoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYsmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems W9`pWmooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t~mJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8Y}mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx|qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB{_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 7ot mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tmJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems HoHZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;Vl)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#0_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB/_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hn8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required Q93Qn?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l>moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem<ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#;_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst:mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)B9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time N0T4NqGowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemFooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#E_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstDmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 YNrYmOooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#N_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnMoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lHmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 67o6BW_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenVoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fU_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nRoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lQmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package er+V:eD( cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebD' 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719D& 685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964feeD% 98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929D$ 750c0e4e7d955cbf8be6a9e4bb7e5fb07518ef1808f95e01185643cbb93c0426D# 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069D" 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3D! d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30D  ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cD 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29D 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1D f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9acD 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881b VXrVf__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBa_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6$6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$zA${I$|Q$}Y$a$i$p$w$}$$ $$$#$+$3$;$C$K$S$[$b$j$r$z$$ $$$!$)$0$8$?$G$O$W$_$g$o$v$~$$$$$%$.$5$=$E$M$U$]$e$m$u$}$$ $$$$$+$3$;$C$ƒJ$ÃR$ăZ$Ńb$ǃi$ȃq$Ƀy$ʃ$˃$̃$̓$΃ $σ($Ѓ0$у8$҃?$ӃG$ԃO$ՃW$փ^$؃f$كn$ڃv$ۃ}$܃$݃ $ރ$߃$&$.$6$>$F$N$W %Ky %nooqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYkmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxjqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBi_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&tvmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YumIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxtqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBs_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenroqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVf~_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z}SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn|oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n{oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lzmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qyowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemxooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#w_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4noq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vnoq!Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l mo!Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ow!Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oo!Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _i!Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttmoo"Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i"Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'!Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq!Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q!Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe!Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq!Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B_'"Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq"Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q"Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe"Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq"Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq"Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo"Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow"Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B%_'#Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen$oq#Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f#_q#Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z"Se#Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn!oq#Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oq#Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo#Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow#Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n.oq$Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_q$Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,Se$Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oq$Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oq$Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)mo$Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(ow$Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY'mI#Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx&q#Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil p9``pt5a %Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t4a %Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t3a %Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.142q%Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installY1mI$Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx0q$Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB/_'$Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time E 5EEt=a &Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14<q&Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt;a %Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t:a %Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t9a %Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z8oI%Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy7s%Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt6a %Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUtEa &Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tDa &Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tCa &Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZBoI&Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyAs&Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt@a &Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t?a &Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t>a &Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUtMa 'Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tLa 'Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZKoI'Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyJs'Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltIa 'Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tHa 'Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tGa 'Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tFa 'Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 U 0UZUoI(Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyTs(Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltSa (Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tRa (Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tQa (Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tPa (Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tOa 'Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tNa 'Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 ; 0;y]s)Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt\a )Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t[a )Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tZa )Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tYa (Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tXa (Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tWa (Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tVa (Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 er+V:eD5 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c3D4 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9D3 bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dD2 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516D1 b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4D0 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae1D/ 9bd0e1f879c05414e175a4a57df4f0c1bf4c8e5be4c52f0af719ef3ad7e3d78aD. d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20D- 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4D, 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740D+ d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823D* 6bae43a1a5994273eb3b21bc35127e4d17ac4b26eb15298043e58b86b55d9120D) e937202540b8ce397927b89fa78f41ff2595599b12d6d4ea65e23adaaa1aaa88 Z*:JZtea *Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tda *Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tca )Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tba )Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22taa )Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t`a )Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t_a )Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z^oI)Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U 5EUtma *Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tla *Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tka *Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tja *Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tia *Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZhoI*Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsygs*Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltfa *Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 HoHZuSe+Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSntoq+Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nsoq+Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lrmo+Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qqow+Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagempoo+Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#o_i+Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstnm+Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<n}oq,Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l|mo,Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q{ow,Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemzoo,Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#y_i,Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstxm,Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nwoq+Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fv_q+Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;Vlmo-Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow-Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo-Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i-Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoq,Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q,Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe,Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn~oq,Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs# _i.Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB _'-Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oq-Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _q-Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe-Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq-Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq-Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hnoq.Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q.Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe.Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq.Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq.Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo.Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow.Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oo.Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Tp6noq/Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q/Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe/Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq/Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq/Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo/Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow/Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'.Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 99`{ 9Z$Se0Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oq0Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oq0Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!mo0Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ow0Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmI/Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxq/Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'/Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time d$] d#+_i1Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst*m1Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y)mI0Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx(q0Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB'_'0Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oq0Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_q0Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 8hn3oq1Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f2_q1Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z1Se1Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn0oq1Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n/oq1Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l.mo1Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q-ow1Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem,oo1Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required HoHZ;Se2Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn:oq2Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n9oq2Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l8mo2Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q7ow2Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem6oo2Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#5_i2Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst4m2Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &BnCoq3Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nBoq3Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lAmo3Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q@ow3Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem?oo3Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#>_i3Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn=oq2Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f<_q2Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 q8WqqJow4Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemIoo4Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#H_i4Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBG_'3Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenFoq3Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fE_q3Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZDSe3Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6qRow5Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBQ_'4Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenPoq4Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fO_q4Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSe4Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoq4Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nLoq4Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmo4Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/xZq5Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBY_'5Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenXoq5Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fW_q5Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZVSe5Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnUoq5Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nToq5Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lSmo5Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|nboq6Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fa_q6Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z`Se6Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn_oq6Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oq6Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l]mo6Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q\ow6Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY[mI5Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems er+V:eDB 4958fc585a018069e16e58fd585b1c6bfdea775046103584c9362538ec78caf4DA 2ca0e1698e38b2a36934eda9032e862b9ddf4963a52fb47b46df05c9accf0fd8D@ f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eD? 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeD> c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6D= 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19D< 884dd8d5c1c062e1b6baeed9d1aa8e08d64bd7a7854d6c7f5cc1fc0411fb76eeD; 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54fD: 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1D9 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45D8 a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57D7 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D6 e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b5 Z9`@Zqiow7Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemhoo7Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#g_i7Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstfm7Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YemI6Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxdq6Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBc_'6Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#q_i8Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstpm8Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nooq7Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_q7Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSe7Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloq7Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nkoq7Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmo7Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnyoq8Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_q8Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSe8Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoq8Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoq8Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmo8Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsow8Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemroo8Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVf_q9Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe9Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq9Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n~oq9Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l}mo9Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q|ow9Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem{oo9Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#z_i9Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wnoq:Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo:Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow:Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo:Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i:Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'9Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq9Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6noq;Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo;Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow;Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB _':Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oq:Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _q:Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z Se:Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oq:Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qow - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmI;Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxq;Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_';Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq;Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q;Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe;Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq;Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/x q - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_' - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 I+-In(oq=Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oq=Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l&mo=Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%ow=Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem$oo=Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required##_i=Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst"m=Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y!mI - 2.7.8-3dd- ZC-10950: Fix build problems P8N5Pl0mo>Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/ow>Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem.oo>Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#-_i>Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst,m>Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n+oq=Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_q=Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z)Se=Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:Tq8ow?Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem7oo?Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#6_i?Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn5oq>Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_q>Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3Se>Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oq>Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oq>Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB?_'?Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen>oq?Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f=_q?Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z<Se?Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn;oq?Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n:oq?Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l9mo?Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVfG_q@Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZFSe@Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnEoq@Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nDoq@Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lCmo@Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qBow@Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemAoo@Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#@_i@Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fO_qACory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSeADan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoqATravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nLoqATravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmoAJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qJowATravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBI_'@Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenHoq@Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %nWoqBTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoqBTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmoBJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTowBTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYSmIAJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxRqABrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBQ_'ACory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenPoqATravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&t^mCJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y]mIBJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx\qBBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB[_'BCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenZoqBTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_qBCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSeBDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDO 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aDN cad734a56634be9f88fbd57a507331853ed4336b93802244ec32f4e4f71dcd10DM 853525dfdada356f0e0d171027c52d4f47247545906013732614888aeb7e5b44DL 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeDK 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6DJ 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94DI 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3DH acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceDG 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5aDF 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cDE 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71DD f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bDC 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2e VXrVff_qCCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeCDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqCTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqCTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoCJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowCTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooCTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4nnoqDTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqDTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoDJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowDTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooDTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iDCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsthmDJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ngoqCTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnvoqETravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lumoEJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtowETravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemsooETravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#r_iECory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnqoqDTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qDCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttm}ooFTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iFCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB{_'ECory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenzoqETravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fy_qECory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeEDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqETravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B_'FCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqFTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qFCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeFDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqFTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqFTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoFJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owFTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B _'GCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqGTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qGCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeGDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqGTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqGTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoGJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowGTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$noqHTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qHCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeHDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqHTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqHTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoHJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowHTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIGJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqGBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil -9` 1-zaICory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oIJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{ITravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_ICory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?IJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildYmIHJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqHBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'HCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Art&q{JTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\%]_JCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S$k?JJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt#q{ITravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l"a{ICory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[!UeIDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{ITravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{ITravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ez =e\.]_KCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t-q{JTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l,a{JCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[+UeJDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt*q{JTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t)q{JTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z(aJCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7'oJJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 M 5Mt6q{KTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l5a{KCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[4UeKDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt3q{KTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t2q{KTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z1aKCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.70oKJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t/q{KTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e02<e[>UeLDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt=q{LTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t<q{LTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z;aLCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7:oLJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t9q{LTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\8]_LCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l7a{KCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 U",U[FUeMDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStEq{MTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tDq{MTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zCaMCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7BoMJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6lAa{LCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t@q{LTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l?a{LCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 Q+GQtNq{NTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zMaNCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7LoNJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZKoIMJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyJsMBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillIa{MCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tHq{MTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lGa{MCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 ?)AT?\W]_OCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SVk?OJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildZUoINJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyTsNBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillSa{NCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tRq{NTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lQa{NCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[PUeNDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStOq{NTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 n 5nS_k?PJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildl^a{OCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[]UeODan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt\q{OTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t[q{OTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zZaOCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7YoOJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tXq{OTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling er+V:eD\ 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94D[ 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473DZ e3498815f3c9ca133cb2327ceaa02deb874e124589630f51302dad3f250d6560DY 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bDX 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bDW 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27DV d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efDU 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68DT 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1DS 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bDR 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0DQ 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16DP 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036 e($4elga{PCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[fUePDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSteq{PTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tdq{PTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zcaPCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7boPJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6taq{PTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\`]_PCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ~IKU~[oUeQDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStnq{QTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tmq{QTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zlaQCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7koQJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tjq{QTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\i]_QCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Shk?QJulian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmtwq{RTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zvaRCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7uoRJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ttq{RTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\s]_RCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Srk?RJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtqq{QTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lpa{QCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)AiezaSCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7~oSJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t}q{STravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\|]_SCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t{q{RTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lza{RCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[yUeRDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStxq{RTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtq{TTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_TCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1la{SCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{STravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{SCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeSDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{STravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{STravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ula{TCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{TTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{TCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeTDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{TTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{TTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z aTCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oTJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 ~IKU~[UeUDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{UTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{UTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaUCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oUJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{UTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_UCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?UJulian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmtq{VTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaVCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oVJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{VTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_VCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?VJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtq{UTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{UCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)Aiez'aWCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7&oWJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t%q{WTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\$]_WCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t#q{VTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l"a{VCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[!UeVDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{VTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYt/q{XTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\.]_XCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l-a{WCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t,q{WTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l+a{WCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[*UeWDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt)q{WTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t(q{WTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ul7a{XCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t6q{XTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l5a{XCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[4UeXDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt3q{XTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t2q{XTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z1aXCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.70oXJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 Uz =Ul?a{YCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t>q{YTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l=a{YCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[<UeYDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt;q{YTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t:q{YTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z9aYCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.78oYJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 b%!1blGa{ZCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[FUeZDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStEq{ZTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tDq{ZTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zCaZCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7BoZJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZAoIYJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy@sYBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 7=7qOow[Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemNoo[Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#M_i[Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstLm[Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ZKoIZJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyJsZBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillIa{ZCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tHq{ZTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 RNrR#W_i\Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstVm\Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nUoq[Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fT_q[Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSSe[Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnRoq[Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nQoq[Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lPmo[Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hn_oq\Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f^_q\Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]Se\Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oq\Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oq\Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lZmo\Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYow\Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemXoo\Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required er+V:eDi e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238Dh a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575Dg aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3Df 2fe5db09a7a452033f93b18771fdc36b5d25a1cd9a8278f8148c7477a9960fa7De 0cea08c11426c1ffbce315fc297cd7222452e034a96f9517bd18b7405b5575e4Dd c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abDc f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aDb 2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53Da 35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2D` 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678D_ 8d1b047457fbf2bbeb8262c359462f190b6cb5b095f9debfdd92b409a1e5cc50D^ 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1D] d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871 VXrVfg_q]Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSe]Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoq]Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoq]Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmo]Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qbow]Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemaoo]Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#`_i]Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wnnoq^Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmmo^Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlow^Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemkoo^Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#j_i^Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBi_']Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenhoq]Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6nvoq_Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lumo_Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtow_Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBs_'^Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenroq^Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_q^Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSe^Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnooq^Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?q~ow`Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY}mI_Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx|q_Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB{_'_Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenzoq_Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fy_q_Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSe_Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoq_Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xq`Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'`Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq`Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q`Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe`Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq`Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq`Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo`Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 `+;`ZoIaJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy saBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a aCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a aCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t a aCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t a aCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qaTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installYmI`Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems 0 0ta bCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta bCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta bCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta bCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qbTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta aCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta aCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta aCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUta cCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta cCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta cCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta bCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta bCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta bCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIbJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysbBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUt&a dCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t%a cCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t$a cCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t#a cCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t"a cCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z!oIcJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy scBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta cCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUt.a dCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t-a dCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t,a dCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z+oIdJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy*sdBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt)a dCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t(a dCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t'a dCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUt6a eCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t5a eCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z4oIeJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy3seBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt2a eCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t1a eCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t0a eCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t/a dCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 U 0UZ>oIfJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy=sfBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt<a fCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t;a fCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t:a fCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t9a eCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t8a eCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t7a eCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C -CrFagCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pE_gCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9wDmgJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8tCa fCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tBa fCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tAa fCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t@a fCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t?a fCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 >11>wNmhJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8tMa gCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tLa gCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14KqgTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtJa gCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[IUegDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|Hq gTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tGa gCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 GGGtVa hCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14UqhTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtTa hCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[SUehDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|Rq hTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tQa hCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rPahCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pO_hCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9 G&GG^qiTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt]a iCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[\UeiDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|[q iTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tZa iCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rYaiCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pX_iCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9tWa hCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 W$6W[fUejDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|eq jTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tda jCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rcajCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pb_jCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9taa iCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t`a iCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t_a iCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 er+V:eDv 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eDu 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3Dt f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50Ds ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780Dr 13734819967de75ceb7b46fb60e09d9b3e700eceaf1f7ac97b048ea21048493cDq e5b33010594c3b1500ed62136ede12377aef601f6d425665c3363ccfafbb725bDp cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fDo d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aDn b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869Dm a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3Dl d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aDk 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5Dj f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858ea *"*|nq kTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tma kCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rlakCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10tka jCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tja jCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tia jCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14hqjTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtga jCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 K))9KrvalCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10tua kCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tta kCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tsa kCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tra kCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qqkTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtpa kCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[oUekDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBScK%S$+29@GNU\cjqx  '.5<CJQX_fmt{|ung`YRK%Rn%Qf%P_%OX%NQ%MI%LB%K:$g$o$w$$$$$$'$/$7$?$G$O$W$_$g$n$v$~$$%%%&%.%6%>%F%N%V% ^% f% n% v%~%%%%%%%-%5%=%E%M%U%]%e%m%u% }%!%" %#%$%%%%&,%'4%(<%)E%*M%+T%,[%.c%/k%0s%1{%2%3 %4%5%6 %7'%8.%97%:@%;I% - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t}a lCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t|a lCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14{qlTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtza lCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[yUelDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|xq lTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12twa lCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 .h.noqmTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqmTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmomJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowmTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoomTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_imCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ta lCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 P8N5PlmonJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ownTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oonTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _inCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mnJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oqmTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qmCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSemDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:TqowoTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_ioCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqnTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qnCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSenDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqnTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqnTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB_'oCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqoTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qoCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeoDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqoTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqoTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmooJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf%_qpCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SepDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqpTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqpTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!mopJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owpTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoopTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_ipCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f-_qqCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeqDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moqJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owqTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB'_'pCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqpTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %n5oqrTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oqrTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3morJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owrTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY1mIqJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx0qqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB/_'qCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 F8&Fr=m{sJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf<mcsJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y;mIrJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx:qrBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_'rCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oqrTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qrCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SerDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS kELkfEmctJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sDo{sTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zCS#sDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswB_sCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kA_{sCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z@SesDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs?o{sTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s>o{sTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_sMo{tTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zLS#tDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswK_tCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kJ_{tCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZISetDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsHo{tTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sGo{tTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rFm{tJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzUS#uDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswT_uCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kS_{uCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZRSeuDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsQo{uTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sPo{uTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rOm{uJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfNmcuJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lk]_{vCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z\SevDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs[o{vTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sZo{vTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rYm{vJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfXmcvJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kW_{uCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sVo{uTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 f!3fke_{wCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZdSewDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsco{wTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sbo{wTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4ka_{vCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s`o{vTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z_S#vDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw^_vCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 er+V:eD 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eD c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bD 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034D f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cD 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0D~ 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964D} b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dD| 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eD{ e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8Dz 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcDy f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eDx c8c59a9dde725ab5a95a7178e7ef6d9e373f617a58e03a8ac8def975be23b3e9Dw 9d962022efd5c0ee31a6a096f025f9bf02910182b0ca2c404bb31c765924f28f Z!HZsmo{xTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5slo{xTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YkmIwJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxjqwBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilki_{wCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sho{wTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zgS#wDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswf_wCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 {3:T{YumIxJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxtqxBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilks_{xCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sro{xTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zqS#xDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswp_xCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4ko_{xCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZnSexDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS  2ef}mczJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w|_yCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k{_{yCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZzSeyDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsyo{yTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sxo{yTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rwm{yJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfvmcyJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 t>Ttrm{{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmc{Julian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w_zCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{zCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSezDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{zTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{zTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r~m{zJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version kELkf mc|Julian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s o{{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#{Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw _{Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k _{{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSe{Dan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_so{|Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#|Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_|Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{|Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSe|Dan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{|Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{|Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{|Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzS#}Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_}Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{}Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSe}Dan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{}Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{}Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{}Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmc}Julian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lk%_{~Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z$Se~Dan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs#o{~Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s"o{~Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r!m{~Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mc~Julian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k_{}Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{}Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 r!Xrq,owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem+ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD*oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagek)_{~Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s(o{~Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z'S#~Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw&_~Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 D(X|Dm4ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB3_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen2oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f1_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z0SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn/oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n.oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b-YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 @%Ay@B<_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen;oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f:_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z9SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn8oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n7oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b6YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q5owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 8TnEoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fD_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZCSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnBoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nAoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b@YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q?owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem>ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx=qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 69Hp6fM_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZLSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnKoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nJoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bIYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qHowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexGqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBF_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time KZnToqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bSYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qRowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexQSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xPqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBO_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenNoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 0Tx[SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xZqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBY_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenXoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fW_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZVSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnUoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbD  ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809D  0893fc497e18315c9e584783ffc1f6443b489708651c7a6d78bd48d81373a20cD  d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D  da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eD  f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38D 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2D cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bD 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bD d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751D 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873 ?7Qy?fc_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b_YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem]ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD\oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZkSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnjoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nioqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bhYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qgowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemfooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBe_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimendoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#nsoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4brYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagempooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxoqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBn_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenmoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fl_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6b{YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexyqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBx_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenwoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fv_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZuSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSntoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn}oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n|oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@B _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package + +kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92x SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "DCiqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080mc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 b Bbm c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 W5Wk'ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k&ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k%ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}$aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i#qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link "a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y!cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL v"Tvk.ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}-aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i,qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up linkY+cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm*c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k)ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k(ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 ""Dv"k7ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k6ayCory McIntire - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77r5iDan Muey - 8.5.100-3h@- ZC-12813: Add Almalinux_10 to DISABLE_BUILD in MakefileY4cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm3c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k2ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k1ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k0ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k/ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 '0Rt'k@ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k?ayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k>ayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85k=ayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k<ayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k;ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k:ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k9ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]8UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially '0Rt'kIayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kHayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kGayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kFayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kEayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kDayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kCayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kBayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]AUiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially '0Rt'kRayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kQayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kPayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kOayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kNayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kMayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kLayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kKayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]JUiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initially JPw JS]O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=\O/Dan Muey - 0.1-1b; - Initial version![OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SZO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=YO/Dan Muey - 0.1-1b; - Initial versionSXO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=WO/Dan Muey - 0.1-1b; - Initial versionSVO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=UO/Dan Muey - 0.1-1b; - Initial version=TO/Dan Muey - 0.1-1b; - Initial versionkSayCory McIntire - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88 er+V:eD af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24D c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5D 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfD 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fD bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3D ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0D fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beD 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048D f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3D f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0aD e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1 ]Z<p]Ef_/Darren Mobley - 0.1-1V- Renamed package[e_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationgdODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityccO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningab_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filera_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE`_/Darren Mobley - 0.1-1V- Renamed package[__[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!^OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources` m%SHmao_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filern_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEm_/Darren Mobley - 0.1-1V- Renamed package[l_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_k[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegjODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityciO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningah_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerg_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace v.l#HvgxODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycwO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningav_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo fileru_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEt_/Darren Mobley - 0.1-1V- Renamed package[s_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_r[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegqODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycpO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning u-Cu_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga~_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer}_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE|_/Darren Mobley - 0.1-1V- Renamed package[{_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlzO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_y[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config file Q~#rQi csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` >W[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+ [}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV cMJindrich Novy 20111214-1N- initial review fixes (#767556) O.Kc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdin gP.gVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurable *H6*,$[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW#[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^"[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+![}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCL L++[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK*c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc)ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV(cMJindrich Novy 20111214-1N- initial review fixes (#767556)i'csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV&cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV%cMJindrich Novy 20111017-1N- initial packaging for upstream r+VD% 8449f683ebe360595278bf2242fc173424fa994f7dd207aeaaf332fbd6d8d707D$ 4c8967b27e9dfa9e52d4b10058c0812f235381daf89fc2b456608e8ea061f077D# e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dD" 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241D! 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1D  fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecD 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fD 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6 /C8q/c3ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV2cMJindrich Novy 20111214-1N- initial review fixes (#767556)i1csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV0cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV/cMJindrich Novy 20111017-1N- initial packaging for upstream,.[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW-[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^,[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism ^0^V:cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV9cMJindrich Novy 20111017-1N- initial packaging for upstream,8[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW7[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^6[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+5[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK4c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs 79Q<7XBOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiAODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8@O%Dan Muey - 0.1-2T- path fixesA?O7Dan Muey - 0.1-1TE@- implement spec fileK>c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc=ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV<cMJindrich Novy 20111214-1N- initial review fixes (#767556)i;csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming :74:uI_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscHO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~G_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderFO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates EOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XDOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiCODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path _w#Wl_~Q_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderPO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XNOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiMODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[LQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePKk9Julian Brown - 0.1-11^- ZC-6880: Build on C8JQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason xcx XOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XWOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[VQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePUk9Julian Brown - 0.1-11^- ZC-6880: Build on C8TQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuS_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscRO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning Vu V[_QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP^k9Julian Brown - 0.1-11^- ZC-6880: Build on C8]Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu\_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc[O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~Z_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderYO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 1.+1uf_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsceO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~d_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordercO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates bOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XaOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser`k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Kw#N4KcnO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~m_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderlO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates kOGDan Muey - 0.1-5UJ@- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)rjk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[iQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePhk9Julian Brown - 0.1-11^- ZC-6880: Build on C8gQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason ~*Utc'Dan Muey - 0.1-14h@- CPANEL-48519: Make `dnf-plugin-universal-hooks` work for Alma 10 and beyondrsk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[rQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePqk9Julian Brown - 0.1-11^- ZC-6880: Build on C8pQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonto_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts''OR[' &@&~?&4 t% W%:%{   $*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|          !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{               !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{444444455555555556666666666777777777788888888889999999 9 9 9 : :::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSS S S S S SSSTTTTTTTTTTUUUUUU U!U"U#U$V% p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__________``````````aaaa p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{aaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllllll p &-4;BIPW^elsz ")07>ELSZahov} %,3:AHOV]dkryl l m m m mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvewfxgxhyiyjzkzlzm{n{o{p|q}r~s~tuvwx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@AB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                        e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                                     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx               ! " # # # !# "$ #$ $$ %$ &% '% (% )% *% +% ,% -% .% /% 0& 1& 2& 3& 4& 5& 6& 7& 8& 9& :' ;' <' =' >' ?' @' A' B' C' D( E( F( G( H( I( J( K( L( M( N) O) P) Q) R) S) T) U) V) W) X* Y* Z* [* \* ]* ^* _* `* a* b+ c+ d+ e+ f+ g+ h+ i+ j+ k+ l, m, n, o, p, q, r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx, t, u, v- w- x- y- z- {- |- }- ~- - . . . . . / / / / / 0 0 0 0 0 0 1 1 1 1 1 1 2 2 2 2 2 2 2 3 3 3 3 3 3 3 4 4 4 5 5 5 6 6 6 6 7 7 7 7 8 8 8 8 8 9 9 9 9 9 : : : : : : ; ; ; ; ; ; < < < < < < < = = = = = = = > > e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx> > > > > ? ? ? ? ? ? ? ? @ @ @ @ @ @ A A A A A A B B B B B B B C C C C C C C D D D D D D D D E E E E E E E E F F F F G G G G H H H H H I I I I !I "J #J $J %J &J 'J (K )K *K +K ,K -K .L /L 0L 1L 2L 3L 4L 5L 6L 7L 8M 9M :M ;M <M =M > e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxM @M AM BN CN DN EN FN GN HN IN JN KN LO MO NO OO PO QO RO SO TO UO VP WP XP YP ZP [P \P ]P ^P _P `Q aQ bQ cQ dQ eQ fQ gQ hQ iQ jR kR lR mR nR oR pR qR rR sR tS uS vS wS xS yS zS {S |S }S ~T T T T T T T T T T U U U U U U U U U U V V V V V V V V V V W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxW X X X X X X X X Y Y Y Y Y Y Y Y Z Z Z Z Z Z Z Z Z [ [ [ [ [ [ [ [ [ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` ` a a a a a a a b b b b b b b c c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxc c c c c d d d d d d d d e e e e e e e e f !f "f #f $f %f &f 'f (g )g *g +g ,g -g .g /g 0h 1h 2h 3h 4h 5h 6h 7h 8i 9i :i ;i <i =i >i ?i @j Aj Bj Cj Dj Ej Fj Gj Hk Ik Jk Kk Lk Mk Nk Ok Pl Ql Rl Sl Tl Ul Vl Wl Xm Ym Zm [m \m ]m ^m _m `m an bn cn dn en fn gn hn in jo ko lo mo no oo p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxo ro sp tp up vp wp xp yp zp {p |q }q ~q q q q q q q r r r r r r r r r r s s s s s s s s s s t t t t t t t t t t u u u u u u u u u u v v v v v v v v v v w w w w w w w w w w x x x x x x x x x x y y y y y y y y y y z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz z z z z z z z { { { { { { { { { { | | | | | | | | | | } } } } } } } } } } ~ ~ ~ ~ ~ ~ ~ ~ ~ ~                           ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                             e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxpqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012345678 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:;<=>?@ABCDEFGHIJ K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j klmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx          ! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!! ! ! ! ! """"""""""######### #!$"$#$$$%$&$'$($)$*$+%,%-%.%/%0%1%2%3%4%5&6&7&8&9&:&;&<&=&>&?'@'A'B'C'D'E'F'G'H'I(J(K(L(M(N(O(P(Q(R(S)T)U)V)W)X)Y)Z)[)\)]*^*_*`*a*b*c*d*e*f*g+h+i+j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+l+m+n+o+p+q,r,s,t,u,v,w,x,y,z,{-|-}-~-------..........//////////0000000000111111112222222233333344444455555556666666777 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx77777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<< = = = = =====>>>>>>>>>????? ?!?"@#@$@%@&@'@(@)A*A+A,A-A.A/A0A1B2B3B4B5B6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB8B9C:C;C<C=C>D?D@DADBDCEDEEEFEGEHEIFJFKFLFMFNFOGPGQGRGSGTGUGVHWHXHYHZH[H\H]I^I_I`IaIbJcJdJeJfJgKhKiKjKkKlKmLnLoLpLqLrLsMtMuMvMwMxMyMzN{N|N}N~NNNOOOOOOPPPPPPQQQQQQQRRRRRRRS e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxSSSSSSTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZ[[[\\\\\]]]]]^^^^^^______````````a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxaaaaaa b b b b bbccccccdddddddeeee e!e"e#f$f%f&f'f(f)f*f+f,f-g.g/g0g1g2g3g4g5g6g7h8h9h:h;h<h=h>h?h@hAiBiCiDiEiFiGiHiIiJiKjLjMjNjOjPjQjRjSjTjUkVkWkXkYkZk[k\k]k^k_l`lalblcldlelflglh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxmjmkmlmmmnmompmqmrmsntnunvnwnxnynzn{n|n}o~oooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzz{{{{{{{{||||||}}}}}}~~ ~ ~ ~ ~ ~ !"#$%&'()*+,-./01234 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxhijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxfghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx23456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~              e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012345 6 7 8 9 : ;!<!=!>!?!@!A"B"C"D"E"F"G"H#I#J#K#L#M#N#O$P$Q$R$S$T$U$V$W%X%Y%Z%[%\%]%^%_&`&a&b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&d&e&f&g&h'i'j'k'l'm'n'o'p'q(r(s(t(u(v(w(x(y(z({)|)})~)))))))*******+++++++,,,,,,,,--------........./////////0000000001111111112 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2222222233333333334444444444555555555566666666667777777777888888 8 8 8 8 9999999999::::::::: :!;";#;$;%;&;';(;);*;+<,<-<. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx<0<1<2<3<4<5=6=7=8=9=:=;=<===>=?>@>A>B>C>D>E>F>G>H>I?J?K?L?M?N?O?P?Q?R?S@T@U@V@W@X@Y@Z@[@\@]A^A_A`AaAbAcAdAeAfAgBhBiBjBkBlBmBnBoBpBqCrCsCtCuCvCwCxCyCzC{D|D}D~DDDDDDDEEEEEEEEEEFFFFF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPP e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxPPQQQQQQQQQQRR R R R R RRRRSSSSSSSSSSTTTTT T!T"T#T$T%U&U'U(U)U*U+U,U-V.V/V0V1V2V3V4V5W6W7W8W9W:W;W<W=W>X?X@XAXBXCXDXEXFXGYHYIYJYKYLYMYNYOYPYQZRZSZTZUZVZWZXZYZZZ[[\[][^[_[` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx[b\c\d\e\f\g\h\i]j]k]l]m]n]o]p]q^r^s^t^u^v^w^x^y_z_{_|_}_~____`````````aaaaaaaaabbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxgggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmm m m n n nnnnnnnnoooooooooop p!p"p#p$p%p&p'p(p)q*q+q, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq.q/q0q1q2q3r4r5r6r7r8r9r:r;r<r=s>s?s@sAsBsCsDsEsFsGtHtItJtKtLtMtNtOtPtQuRuSuTuUuVuWuXuYuZu[v\v]v^v_v`vavbvcvdvewfwgwhwiwjwkwlwmwnwoxpxqxrxsxtxuxvxwxxxyyzy{y|y}y~yyyyyzzzzzzzzzz{{{{{ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{{{{||||||||||}}}}}}}}}}~~~~~~~~~~H% $0<HT`lx ,8DP\ht(4@LXdp|%U%V%W(b%X4%Y?D%ZJ%[V&%\a%]l%^y%_%`E%a%b%cw%d%eC%f%g%hu%i%j A%k %l %m, s%n> %oM ?%pW %qc %ro q%sz %t =%u %v %wo%x%y;%z%{%|m%}%~9%%!%+k%7%B7%S%a%li%w%5%%%g%%3%%%e%%1%%%&c%2%</%F%P%[a%g%q-H% $0<HT`lx ,8DP\ht(4@LXdp|%%_%%+%%% ]% %!)%!%!%"[% "%#'% #%+#%5$Y%A$%O%%%Y%%g%%q&W%&%'#%'%'%(U%(%)!%)%)%*S% *%+%"+%-+%7,Q%B,%L-%V-%i-%v.O%.%/%/%/%0M%0%1%1%1%2K%2%3%3}%3%4I%$4%/5%;5{%F5%R6G%]6%g7%q7y%{7%8E%8%9%9w%9%:C e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                                                    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                            !!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!<!=!>!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!"""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""""""""""""""""""""""""""""""""""""""""""" " " " " " " " " " " " " " " " e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " """""""""""""""""""""""""""""########## # # # # ################### #!#"###$#%#& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx # #!#!#!#!#!#!#!#!#"#"#"#"#"#"#"#"#####################$#$#$#$#$#$#$#$#$#$#%#%#%#%#%#%#%#%#%#%#&#&#&#&#&#&#&#&#&#&#'#'#'#'#'#'#'#'#'#'#(#(#(#(#(#(#(#(#(#(#)#)#)#)#)#)#)#)#)#)#*#*#*#*#*#*#*#*#*#*#+#+#+# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+#+#+#+#+#+#,#,#,#,#,#,#,$,$,$,$-$-$-$-$-$-$ -$ -$ -$ -$ .$.$.$.$.$.$.$.$.$.$/$/$/$/$/$/$/$/$/$ /$!0$"0$#0$$0$%0$&0$'0$(0$)0$*0$+1$,1$-1$.1$/1$01$11$21$31$41$52$62$72$82$92$:2$;2$<2$=2$>2$?3$@3$A3$B3$C3$D3$E3$F3$G3$H3$I4$J4$K4$L4$M4$N4$O4$P4$Q4$R4$S5$T5$U5$V5$W5$X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx5$Z5$[5$\5$]6$^6$_6$`6$a6$b6$c6$d6$e6$f6$g7$h7$i7$j7$k7$l7$m7$n7$o7$p7$q8$r8$s8$t8$u8$v8$w8$x8$y8$z8${9$|9$}9$~9$9$9$9$9$9$9$:$:$:$:$:$:$:$:$:$:$;$;$;$;$;$;$;$;$;$;$<$<$<$<$<$<$=$=$=$=$=$=$>$>$>$>$>$>$>$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$A$A$A$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxA$A$A$A$B$B$B$C$C$C$D$D$D$D$E$E$E$E$F$F$F$F$F$F$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K%K%K%K%K%K%L%L%L%L% L% L% L% L% L%L%M%M%M%M%M%M%M%M%M%M%N%N%N%N%N%N%N% N%!N%"N%#O%$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxO%&O%'O%(O%)O%*O%+O%,O%-P%.P%/P%0P%1P%2P%3P%4P%5P%6P%7Q%8Q%9Q%:Q%;Q%<Q%=Q%>Q%?Q%@Q%AR%BR%CR%DR%ER%FR%GR%HR%IR%JR%KS%LS%MS%NS%OS%PS%QS%RS%SS%TS%UT%VT%WT%XT%YT%ZT%[T%\T%]T%^T%_U%`U%aU%bU%cU%dU%eU%fU%gU%hU%iV%jV%kV%lV%mV%nV%oV%pV%qV%rV%sW%tW%uW%vW%wW%xW%yW%zW%{W%|W%}X%~X%X%X%X%X%X%X%X%X%Y%Y%Y% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxY%Y%Y%Y%Y%Y%Z%Z%Z%Z%Z%Z%Z%Z%Z%Z%[%[%[%[%[%[%[%[%[%[%\%\%\%\%\%\%\%\%\%\%]%]%]%]%]%]%]%]%]%]%^%^%^%^%^%^%^%^%^%^%_%_%`%`%a%a%a%b%b%b%c%c%c%c%c%d%d%d%d%d%e%e%e%e%e%e%e%e%e%e%f%f%f%f%f%f%f%f%f%f%g%g%g%g%g% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxg%g%g%g%h%h%h%h%h%h%h%h%h%h%i&i&i&i&i&i&i&i&i&i& j& j& j& j& j&j&j&j&j&j&k&k&k&k&k&k&k&k&k&k&l&l&l& l&!l&"l&#l&$l&%l&&l&'m&(m&)m&*m&+m&,m&-m&.m&/m&0m&1n&2n&3n&4n&5n&6n&7n&8n&9n&:n&;o&<o&=o&>o&?o&@o&Ao&Bo&Co&Do&Ep&Fp&Gp&Hp&Ip&Jp&Kp&Lp&Mp&Np&Oq&Pq&Qq&Rq&Sq&Tq&Uq&V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq&Xq&Yr&Zr&[r&\r&]r&^r&_r&`r&ar&br&cs&ds&es&fs&gs&hs&is&js&ks&ls&mt&nt&ot&pt&qt&rt&st&tt&ut&vt&wu&xu&yu&zu&{u&|u&}u&~u&u&u&v&v&v&v&v&v&v&v&v&v&w&w&w&w&w&w&w&w&w&w&x&x&x&x&x&x&x&x&x&x&y&z&{&{&{&|&|&|&}&}&}&}&}&}&}&}&}&}&~&~&~&~&~&~&~&~&~&~&& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''' ' ' ' ' ''''''''''''''''''' '!'" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~'''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''(((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))) ) ) ) ) ))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~)))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))********** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~******************************************************** * * e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *****************************++++++++++ + + + + +++++++++++++++++ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y +z +{ +| +} +~!+!+!+!+!+"+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"+"+"+"+#+#+#+#+#+#+$+$+$+$+$+$+$+%+%+%+%+%+%+%+&+&+&+&+&+&+&+&+&+&+'+'+'+'+'+'+'+'+'+'+(+(+(+(+(+(+(+(+(+(+)+)+)+)+)+)+)+)+)+)+*+*+*+*+*+*+*+*+*+*+++++++++++++++++++++,+,+,+,+,+,+,+,+,+,+-+-+-+-+-+-+-+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-+-+.+.+.+.+.+.+.+.+.+.+/+/+/+/+/+/+/+/+/,/,0,0,0,0,0,0,0,0, 0, 0, 1, 1, 1,1,1,1,1,1,1,1,2,2,2,2,2,2,2,2,2,2,3, 3,!3,"3,#3,$3,%3,&3,'3,(3,)4,*4,+4,,4,-4,.4,/4,04,14,24,35,45,55,65,75,85,95,:5,;5,<5,=6,>6,?6,@6,A6,B6,C6,D6,E6,F6,G7,H7,I7,J7,K7,L7,M7,N7,O7,P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8,R8,S8,T8,U8,V8,W8,X8,Y8,Z8,[9,\9,]9,^9,_9,`9,a9,b9,c9,d9,e:,f:,g:,h:,i:,j:,k:,l:,m:,n:,o;,p;,q;,r;,s;,t;,u;,v;,w;,x;,y<,z<,{<,|<,}<,~<,<,<,<,<,=,=,=,=,=,=,=,=,=,=,>,>,>,>,>,>,>,>,>,>,?,?,?,?,?,?,?,?,?,?,@,@,@,@,@,@,@,@,@,@,A,A,A,A,A,A,A,A,A,A,B, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB,B,B,B,B,B,B,B,C,C,C,C,C,C,C,C,C,C,D,D,D,D,D,D,D,D,D,D,E,E,E,E,E,E,E,E,E,E,F,F,F,F,F,F,F,F,F,F,G,G,G,G,G,G,G,G,G,G,H,H,H,H,H,H,H,H,H,H,I,I,I,I,I-I-I-I-I-I-J-J-J-J- J- J- J- J- J-J-K-K-K-K-K-K-K-K-K-K-L-L-L- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL-L-L- L-!L-"L-#M-$M-%M-&M-'M-(M-)M-*M-+M-,M--N-.N-/N-0N-1N-2N-3N-4N-5N-6N-7O-8O-9O-:O-;O-<O-=O->O-?O-@O-AP-BP-CP-DP-EP-FP-GP-HP-IP-JP-KQ-LQ-MQ-NQ-OQ-PQ-QQ-RQ-SQ-TQ-UR-VR-WR-XR-YR-ZR-[R-\R-]R-^R-_S-`S-aS-bS-cS-dS-eS-fS-gS-hS-iT-jT-kT-lT-mT-nT-oT-pT-qT-rT-sU-tU-uU-vU-wU-xU-yU-zU-{U-|U-}V-~V-V-V-V- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxV-V-V-V-W-W-W-W-W-W-W-W-W-W-X-X-X-X-X-X-X-X-X-X-Y-Y-Y-Y-Y-Y-Y-Y-Y-Y-Z-Z-Z-[-[-[-\-\-\-\-]-]-]-]-^-^-^-^-^-_-_-_-_-_-`-`-a-a-b-b-b-c-c-c-d-d-d-d-e-e-e-e-f-f-f-f-f-f-g-g-g-g-g-g-h-h-h-h-h-h-h-i-i-i-i-i-i- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxj-j-j-j-j-j-j-j-k-k-k-k-k-k-k-k-l-l-l-l-l-m-m.m.m.m.n.n.n.n.n.n. o. o. o. o. o.o.p.p.p.p.p.p.p.q.q.q.q.q.q.q.r.r.r. r.!r."r.#r.$r.%r.&r.'s.(s.)s.*s.+s.,s.-s..s./s.0s.1t.2t.3t.4t.5t.6t.7t.8t.9t.:t.;u.<u.=u.>u.?u.@u.Au.Bu.Cu.Du.Ev.Fv.Gv.Hv.Iv.Jv.Kv.Lv.Mv.N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxw.Pw.Qw.Rw.Sw.Tw.Uw.Vw.Ww.Xw.Yx.Zx.[x.\x.]x.^x._x.`x.ax.bx.cy.dy.ey.fy.gy.hy.iy.jy.ky.ly.mz.nz.oz.pz.qz.rz.sz.tz.uz.vz.w{.x{.y{.z{.{{.|{.}{.~{.{.{.|.|.|.|.|.|.|.|.|.|.}.}.}.}.}.}.}.}.}.}.~.~.~.~.~.~.~.~.~.~...................... e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx..........................................................................////////// / / / / ///////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////////////////////////////////////////////////////////////////////////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx////////////////////////0000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000000000000000000000000000000000000000000000000000 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx00000000000000000000000000000000000000000000000000000000000000000000000000001111111111 1 1 1 1 11111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx1111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx111111111111111111111111112222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222222222222222222222222222222222222222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2222222222222222222222222222222222222222222222222222222222222222222222222222223333333333 3 3 3 3 333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3~33333333333333333333333333333 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3333333333333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333333333333333333333334444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~444 4 4 4 4 4 4 4 4 4 4!4!4!4!4!4!4!4!4!4!4"4"4"4"4"4"4"4"4"4"4#4#4#4#4#4#4#4#4#4#4$4$4$4$4$4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx$4$4$4$4%4%4%4%4%4%4%4%4%4%4&4&4&4&4&4&4&4&4&4&4'4'4'4'4'4'4'4'4'4'4(4(4(4(4(4(4(4(4(4(4)4)4)4)4)4)4)4)4)4)4*4*4*4*4*4*4*4*4+4+4+4+4+4+4+4+4,4,4,4,4,4,4,4,4,4-4-5-5-5-5-5-5-5-5.5.5 .5 .5 .5 .5 .5.5.5.5/5/5/5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx/5/5/5/5/5/50505050505 05!15"15#15$15%15&15'25(25)25*25+25,25-25.35/35035135235335435545645745845945:45;45<45=55>55?55@55A55B55C55D55E65F65G65H65I65J65K65L65M65N65O75P75Q75R75S75T75U75V75W75X75Y85Z85[85\85]85^85_85`85a85b85c95d95e95f95g95h95i95j95k95l95m:5n:5o:5p:5q:5r:5s:5t:5u:5v:5w;5x;5y;5z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;5|;5};5~;5;5;5<5<5<5<5<5<5<5<5<5<5=5=5=5=5=5=5=5=5=5=5>5>5>5>5>5>5>5>5>5>5?5?5?5?5?5?5?5?5?5?5@5@5@5@5@5@5@5@5@5@5A5A5A5A5A5A5A5A5A5A5B5B5B5B5B5B5B5B5B5B5C5C5C5C5C5C5C5D5D5D5D5D5D5D5E5E5E5E5E5E5E5E5F5F5F5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF5F5F5F5G5G5G5G5G5G5G5G5H5H5H5H5H5H5H5H5I5I5I5I5I5I5I5I5J5J5J6J6J6J6J6J6K6K6K6K6 K6 K6 K6 K6 L6L6L6L6L6L6L6L6M6M6M6M6M6M6M6M6N6N6N6 N6!N6"N6#N6$N6%O6&O6'O6(O6)O6*O6+O6,O6-O6.P6/P60P61P62P63P64P65P66P67Q68Q69Q6:Q6;Q6<Q6=Q6>Q6?Q6@R6AR6BR6CR6DR6ER6F e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxR6HR6IS6JS6KS6LS6MS6NS6OS6PS6QS6RT6ST6TT6UT6VT6WT6XT6YT6ZT6[T6\U6]U6^U6_U6`U6aU6bU6cU6dU6eU6fV6gV6hV6iV6jV6kV6lV6mV6nV6oV6pW6qW6rW6sW6tW6uW6vW6wW6xW6yW6zX6{X6|X6}X6~X6X6X6X6X6X6Y6Y6Y6Y6Y6Y6Y6Y6Y6Y6Z6Z6Z6Z6Z6Z6Z6Z6Z6Z6[6[6[6[6[6[6[6[6[6[6\6\6\6\6\6\6\6\6\6\6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]6]6]6]6]6]6]6]6]6^6^6^6^6^6^6^6^6^6^6_6_6_6_6_6_6_6_6_6_6`6`6`6`6`6`6`6`6`6`6a6a6a6a6a6a6a6a6a6a6b6b6b6b6b6b6b6b6b6b6c6c6c6c6c6c6c6c6c6c6d6d6d6d6d6d6d6d6d6d6e6e6e6e7e7e7e7e7e7e7f7f7f7 f7 f7 f7 f7 f7f7f7g7g7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxg7g7g7g7g7g7g7h7h7h7h7h7h7 h7!h7"h7#h7$i7%i7&i7'i7(i7)i7*i7+i7,i7-i7.j7/j70j71j72j73j74j75j76j77j78k79k7:k7;k7<k7=k7>k7?k7@k7Ak7Bl7Cl7Dl7El7Fl7Gl7Hl7Il7Jl7Kl7Lm7Mm7Nm7Om7Pm7Qm7Rm7Sm7Tm7Um7Vn7Wn7Xn7Yn7Zn7[n7\n7]n7^n7_n7`o7ao7bo7co7do7eo7fo7go7ho7io7jp7kp7lp7mp7np7op7pp7qp7rp7sp7tq7uq7vq7wq7x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq7zq7{q7|q7}q7~r7r7r7r7r7r7r7r7r7r7s7s7s7s7s7s7s7s7s7s7t7t7t7t7t7t7t7t7t7t7u7u7u7u7u7u7u7u7u7u7v7v7v7v7v7v7v7v7v7v7w7w7w7w7w7w7w7w7w7w7x7x7x7x7x7x7x7x7x7x7y7y7y7y7y7y7y7y7y7y7z7z7z7z7z7z7z7z7z7z7{7{7{7{7{7{7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{7{7{7|7|7|7|7|7|7|7|7|7|7}7}7}7}7}7}7}7}7}7}7~7~7~7~7~7~7~7~7~7~8888888888 8 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~88888888888888888888888888888888888888888888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999 9 9 9 9 999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9x9y9z9{9|9}9~9999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9999999999999999999999999999999999:::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:::::::::::::::::::::::::::::::::::::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;; ; ; ; ; ;H&2 $0<HT`lx ,8DP\ht(4@LXdp|%;%;u%;%?%)>%3? %=?q%T?%^@=%m@%xA %Ao%A%B;%B%C%Cm&C&D9&D&E&Ek&E&F7& F&*G& 8Gi& HG& TH5& ^H& kI&vIg&I&J3&J&J&Ke&K&L1&L&L&Mc&M&N/&N& N& Oa& O& 'P-&  3P&! =P&" KQ_&# [Q&$ eR+&% oR&& yR&' S]&( S&) T)&* T&+ T&, U[&- U&. V'&/ V&0 V&1 WY e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;v;w;x;y;z;{;|;};~;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< =?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d =e =f =g =h =i =j =k =l =m =n =o =p =q =r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx =t =u =v =w =x =y =z ={ =| =} =~ = = = = = = = = = = = = = = = = = = = = = = = =================================================================== e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx======================================>>>>>>>>>> > > > > >>>>>>>>>>>>>>>>>>> >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>4>5>6>7>8>9>:>;><>=>> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>@>A>B>C>D>E>F>G>H>I>J >K >L >M >N >O >P >Q >R >S >T!>U!>V!>W!>X!>Y!>Z!>[!>\!>]!>^">_">`">a">b">c">d">e">f">g">h#>i#>j#>k#>l#>m#>n#>o#>p#>q#>r$>s$>t$>u$>v$>w$>x$>y$>z$>{$>|%>}%>~%>%>%>%>%>%>%>%>&>&>&>&>&>&>&>&>&>&>'>'>'>'>'>'>'>'>'>'>(>(>(>(>(>(>(>(>(>(> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)>)>)>)>)>)>)>)>)>*>*>*>*>*>*>*>*>*>*>+>+>+>+>+>+>+>+>+>+>,>,>,>,>,>,>,>,>,>,>->->->->->->->->->->.>.>.>.>.>.>.>.>.>.>/>/>/>/>/>/>/>/>/>/>0>0>0>0>0>0>0>0>0>0>1>1>1>1>1>1>1>1>1>1>2>2?2?2?2?2?2?2?2?2?3? 3? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3? 3? 3?3?3?3?3?4?4?4?4?4?4?4?4?4?4?5?5?5?5? 5?!5?"5?#5?$5?%5?&6?'6?(6?)6?*6?+6?,6?-6?.6?/6?07?17?27?37?47?57?67?77?87?97?:8?;8?<8?=8?>8??8?@8?A8?B8?C8?D9?E9?F9?G9?H9?I9?J9?K9?L9?M9?N:?O:?P:?Q:?R:?S:?T:?U:?V:?W:?X;?Y;?Z;?[;?\;?];?^;?_;?`;?a;?b?w>?x>?y??z??{??|@?}@?~@?A?A?A?B?B?B?B?C?C?C?C?D?D?D?D?D?E?E?E?E?E?F?F?F?F?F?F?G?G?G?G?G?G?H?H?H?I?I?I?J?J?J?J?K?K?K?K?L?L?L?L?L?M?M?M?M?M?N?N?N?N?O?O?O?O?P?P?P?P?P?Q?Q?Q?Q?Q?R?R?R?R?R?R?S?S?S?S?S?S? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxT?T?T?T?T?T?T?T?T?U?U?U?U?U?U?U?U?U?U?V?V?V?V?V?V?V?V?V?V?W?W?W?W?W?W?W?W?W?W?X?X@X@X@X@X@X@X@X@X@Y@ Y@ Y@ Y@ Y@ Y@Y@Y@Y@Y@Z@Z@Z@Z@Z@Z@Z@Z@Z@Z@[@[@[@[@ [@![@"[@#[@$[@%[@&\@'\@(\@)\@*\@+\@,\@-\@.\@/\@0]@1]@2]@3]@4]@5]@6]@7]@8]@9]@:^@;^@< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx^@>^@?^@@^@A^@B^@C^@D_@E_@F_@G_@H_@I_@J_@K_@L_@M_@N`@O`@P`@Q`@R`@S`@T`@U`@V`@W`@Xa@Ya@Za@[a@\a@]a@^a@_a@`a@aa@bb@cb@db@eb@fb@gb@hb@ib@jb@kb@lc@mc@nc@oc@pc@qc@rc@sc@tc@uc@vd@wd@xd@yd@zd@{d@|d@}d@~d@d@e@e@e@e@e@e@e@e@e@e@f@f@f@f@f@f@f@f@f@f@g@g@g@h@h@h@i@i@i@j@j@j@k@l@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxm@m@m@m@m@m@m@m@m@n@n@n@n@n@n@n@n@n@n@o@o@o@o@o@o@o@o@o@o@p@p@p@p@p@p@p@p@p@p@q@q@q@q@q@q@q@q@q@q@r@r@r@r@r@r@r@r@r@r@s@s@s@s@s@s@s@s@s@s@t@t@t@t@t@t@t@t@t@t@u@u@u@u@u@u@v@v@v@v@v@v@w@wAwAwAwAwAwAxAxAxA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxxA xA xA xA yAyAyAzAzAzA{A{A{A{A|A|A|A|A}A}A}A}A}A ~A!~A"~A#~A$~A%~A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;A<A=A>A?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmAn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxApAqArAsAtAuAvAwAxAyAzA{A|A}A~AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB<B=B>B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkCl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD:D;D<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxElEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEFFFF F F F F F F  F  F  F  F  F F F F F F F F F F F F F F F F F F F  F! F" F# F$ F% F& F' F( F) F* F+ F, F- F. F/ F0F1F2F3F4F5F6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF8F9F:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFFFFFFFFFFFFFFFF F F F F F e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx F F F F!F!F!F!F!F!F!F!F!F!F"F"F"F"F"F"F"F"F"F"F#F#F#F#F#F#F#F#F#F#F$F$F$F$F$F$F$F$F$F$F%F%F%F%F%F%F%F%F%F%F&F&F&F&F&F&F&F&F&F&F'F'F'F'F'F'F'F'F'F'F(F(F(F(F(F(F(F(F(F(F)F)F)F)F)F)F)F)F)F*F*F*F*F*F*G*G*G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+G+G+G+G+G+G +G +G +G +G ,G,G,G,G,G,G,G,G,G,G-G-G-G-G-G-G-G-G-G -G!.G".G#.G$.G%.G&.G'.G(.G).G*.G+/G,0G-1G.1G/2G02G13G23G33G43G53G63G73G83G93G:3G;4G<4G=4G>4G?4G@4GA4GB4GC4GD4GE5GF5GG5GH5GI5GJ5GK5GL5GM5GN5GO6GP6GQ6GR6GS6GT6GU6GV6GW6GX6GY7GZ7G[7G\7G]7G^7G_7G`7Ga7Gb7Gc8Gd8Ge8Gf8Gg8Gh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8Gj8Gk8Gl8Gm9Gn9Go9Gp9Gq9Gr9Gs9Gt9Gu9Gv9Gw:Gx:Gy:Gz:G{:G|:G}:G~:G:G:G;G;G;G;G;G;G;G;G;G;GG>G>G>G>G>G>G?G?G?G?G?G@G@G@G@G@GAGAGAGAGAGAGBGBGBGBGBGBGCGCGDGDGEGEGEGFGFGFGFGGGGGGGGGGGGGGG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxHGHGHGHGIGIGIGIGIGJGJGJGJGJGJGKGKGKGKGKGKGLGLGLGLGLGLGLGLGLGLGMGMGMGMGMGMGMGMGMGMGNGNGNGNGNGNGNGNHNHNHOHOHOHOHOHOHOH OH OH OH PH PHPHPHPHPHPHPHPHPHQHQHQHQHQHQHQHQHQHQH RH!RH"RH#RH$RH%RH&RH'RH(RH)RH*SH+SH,SH-SH.SH/SH0SH1SH2SH3SH4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxTH6TH7TH8TH9TH:TH;TH<TH=TH>UH?UH@UHAUHBUHCUHDUHEUHFUHGUHHVHIVHJVHKVHLVHMVHNVHOVHPVHQVHRWHSWHTWHUWHVWHWWHXWHYWHZWH[WH\XH]XH^XH_XH`XHaXHbXHcXHdXHeXHfYHgYHhYHiYHjYHkYHlYHmYHnYHoYHpZHqZHrZHsZHtZHuZHvZHwZHxZHyZHz[H{[H|[H}[H~[H[H[H[H[H[H\H\H\H\H\H\H\H\H\H\H]H]H]H]H]H]H]H]H]H]H^H^H e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx^H^H^H^H^H^H^H_H_H_H_H_H_H_H_H_H_H`H`H`H`H`H`H`H`H`H`HaHaHaHaHaHaHaHaHaHaHbHbHbHbHbHbHbHbHbHbHcHcHcHcHcHcHcHcHcHcHdHdHdHdHdHdHdHdHdHdHeHeHeHeHeHeHeHeHeHeHfHgHhHhHiHiHjHjHjHjHjHjHjHjHjHjHkHkHkHkHkHkHkHkI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxkIlIlIlIlIlIlIlI lI lI lI mI mImImImImImImImImInInInInInInInInInInI oI!oI"oI#oI$oI%oI&oI'oI(oI)oI*pI+pI,pI-pI.pI/pI0pI1pI2pI3pI4qI5qI6qI7qI8qI9qI:qI;qI<qI=qI>rI?rI@rIArIBrICrIDrIErIFrIGrIHsIIsIJsIKsILsIMsINsIOsIPsIQsIRtIStITtIUtIVtIWtIXtIYtIZtI[tI\uI]uI^uI_uI`uIauIbuIcuIduIeuIf e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxvIhvIivIjvIkvIlvImvInvIovIpwIqwIrwIswItwIuwIvwIwwIxwIywIzxI{xI|xI}xI~xIxIxIxIxIxIyIyIyIyIyIyIyIyIyIyIzIzIzIzIzIzIzIzIzIzI{I{I{I{I{I{I{I{I{I{I|I|I|I|I|I|I|I|I|I|I}I}I}I}I}I}I}I}I}I}I~I~I~I~I~I~I~I~I~I~IIIIIIIIIIIII e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIJJJJJJJJJJ J J J J JJJJJJJJJJJJJJJJJJJ J!J"J#J$J%J&J'J(J)J*J+J,J-J.J/J0J1J2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJ4J5J6J7J8J9J:J;J<J=J>J?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL2L3L4L5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMb e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMNNNNNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN0N1N2N3N4N5N6N7N8N9N:N;N<N=N>N?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNNNNNNNNNNNNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N N N O O O O O O O O O O  O  O  O  O  O O O O O O O O O O O O O O O O O O O  O! O" O# O$ O% O& O' O( O) O* O+ O, O- O. O/ O0 O1 O2 O3 O4 O5 O6 O7 O8 O9 O: O; O< O= O> O? O@ OA OB OC OD OE OF OG OH OI OJ OK OL OM ON OO OP OQ OR OS OT OU OV OW OX OY OZ O[ O\ O] O^ O_ O` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ob Oc Od Oe Of Og Oh Oi Oj Ok Ol Om On Oo Op Oq Or Os Ot Ou Ov Ow Ox Oy Oz O{ O| O} O~ O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O P !P !P !P !P !P !P !P "P "P  "P  "P  "P  "P  "P #P #P #P #P #P #P #P #P $P $P $P $P $P $P $P $P %P %P  %P! %P" %P# &P$ &P% &P& &P' &P( 'P) 'P* 'P+ 'P, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 'P. (P/ (P0 (P1 (P2 (P3 (P4 )P5 )P6 )P7 )P8 )P9 )P: )P; *P< *P= *P> *P? *P@ *PA *PB +PC +PD +PE +PF +PG +PH +PI +PJ +PK +PL ,PM ,PN ,PO ,PP ,PQ ,PR ,PS ,PT ,PU ,PV -PW -PX -PY -PZ -P[ -P\ -P] -P^ -P_ -P` .Pa .Pb .Pc .Pd .Pe .Pf .Pg .Ph .Pi .Pj /Pk /Pl /Pm /Pn /Po /Pp /Pq /Pr /Ps /Pt 0Pu 0Pv 0Pw 0Px 0Py 0Pz 0P{ 0P| 0P} 0P~ 1P 1P 1P 1P 1P 1P 1P 1P 1P 1P 2P 2P 2P 2P 2P 2P 2P 2P 2P 2P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx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e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx KQ` KQa KQb KQc LQd LQe LQf LQg LQh MQi MQj MQk MQl MQm MQn NQo NQp NQq NQr NQs NQt OQu OQv OQw OQx OQy OQz PQ{ PQ| PQ} PQ~ PQ PQ QQ QQ QQ QQ QQ QQ QQ RQ RQ RQ RQ RQ RQ RQ SQ SQ SQ SQ SQ SQ SQ SQ TQ TQ TQ TQ TQ TQ TQ TQ UQ UQ UQ UQ UQ VQ VQ VQ VQ VQ WQ WQ WQ WQ WQ WQ XQ XQ XQ XQ XQ XQ YQ YQ YQ YQ YQ YQ YQ ZQ ZQ ZQ ZQ ZQ ZQ ZQ [Q [Q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx [Q [Q [Q [Q [Q [Q [Q \Q \Q \Q \Q \Q \Q \Q \Q \Q \Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q _Q _Q _Q _Q _Q _Q _Q _Q _Q _Q `Q `Q `Q `Q `Q `Q `Q `Q `Q `Q aQ aR aR aR aR aR aR aR aR aR bR  bR  bR  bR  bR  bR bR bR bR bR cR cR cR cR cR cR cR cR cR cR dR dR dR dR  dR! dR" dR# dR$ dR% dR& eR' eR( eR) eR* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx eR, eR- eR. eR/ eR0 fR1 fR2 fR3 fR4 fR5 fR6 fR7 fR8 fR9 fR: gR; gR< gR= gR> gR? gR@ gRA gRB gRC gRD hRE hRF hRG hRH hRI hRJ hRK hRL hRM hRN iRO iRP iRQ iRR iRS iRT iRU iRV iRW iRX jRY jRZ jR[ jR\ jR] jR^ jR_ jR` jRa jRb kRc kRd kRe kRf kRg kRh kRi kRj kRk kRl lRm lRn lRo lRp lRq lRr lRs lRt lRu lRv mRw mRx mRy mRz mR{ mR| mR} mR~ mR mR nR nR nR nR nR nR nR nR nR nR oR oR oR oR oR oR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx oR oR oR pR pR pR pR pR pR pR pR pR pR qR qR qR qR qR qR qR qR qR qR rR rR rR rR rR rR rR rR rR rR sR sR sR sR sR sR sR sR sR sR tR tR tR tR tR tR tR tR tR tR uR uR uR uR uR uR uR uR uR uR vR vR vR vR vR vR vR vR vR vR wR wR wR wR wR wR wR wR wR wR xR xR xR xR xR xR xR xR xR xR yR yR yR yR yR yR yR yR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx yR zR zR zR zR zR zR zR zS zS zS {S {S {S {S {S {S {S  {S  {S  {S  |S  |S |S |S |S |S |S |S |S |S }S }S }S }S }S }S }S }S }S }S  ~S! ~S" ~S# ~S$ ~S% ~S& ~S' ~S( ~S) ~S* S+ S, S- S. S/ S0 S1 S2 S3 S4 S5 S6 S7 S8 S9 S: S; S< S= S> S? S@ SA SB SC SD SE SF SG SH SI SJ SK SL SM SN SO SP SQ SR SS ST SU SV SW SX SY SZ S[ S\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S^ S_ S` Sa Sb Sc Sd Se Sf Sg Sh Si Sj Sk Sl Sm Sn So Sp Sq Sr Ss St Su Sv Sw Sx Sy Sz S{ S| S} S~ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S T T T T T T T T T T  T  T  T  T  T T T T T T T T T T T T T T T T T T T  T! T" T# T$ T% T& T' T( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T* T+ T, T- T. T/ T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 T: T; T< T= T> T? T@ TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU TV TW TX TY TZ T[ T\ T] T^ T_ T` Ta Tb Tc Td Te Tf Tg Th Ti Tj Tk Tl Tm Tn To Tp Tq Tr Ts Tt Tu Tv Tw Tx Ty Tz T{ T| T} T~ T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T U U U U U U U U U U  U  U  U  U  U U U U U U U U U U U U U U U U U U U  U! U" U# U$ U% U& U' U( U) U* U+ U, U- U. U/ U0 U1 U2 U3 U4 U5 U6 U7 U8 U9 U: U; U< U= U> U? U@ UA UB UC UD UE UF UG UH UI UJ UK UL UM UN UO UP UQ UR US UT UU UV UW UX UY UZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U\ U] U^ U_ U` Ua Ub Uc Ud Ue Uf Ug Uh Ui Uj Uk Ul Um Un Uo Up Uq Ur Us Ut Uu Uv Uw Ux Uy Uz U{ U| U} U~ U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U V V V V V V V V V V  V  V  V  V  V V V V V V V V V V V V V V V V V V V  V! V" V# V$ V% V& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V( V) V* V+ V, V- V. V/ V0 V1 V2 V3 V4 V5 V6 V7 V8 V9 V: V; V< V= V> V? V@ VA VB VC VD VE VF VG VH VI VJ VK VL VM VN VO VP VQ VR VS VT VU VV VW VX VY VZ V[ V\ V] V^ V_ V` Va Vb Vc Vd Ve Vf Vg Vh Vi Vj Vk Vl Vm Vn Vo Vp Vq Vr Vs Vt Vu Vv Vw Vx Vy Vz V{ V| V} V~ V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V W W W W W W W W W W  W  W  W  W  W W W W W W W W W W W W W W W W W W W  W! W" W# W$ W% W& W' W( W) W* W+ W, W- W. W/ W0 W1 W2 W3 W4 W5 W6 W7 W8 W9 W: W; W< W= W> W? W@ WA WB WC WD WE WF WG WH WI WJ WK WL WM WN WO WP WQ WR WS WT WU WV WW WX e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx WZ W[ W\ W] W^ W_ W` Wa Wb Wc Wd We Wf Wg Wh Wi Wj Wk Wl Wm Wn Wo Wp Wq Wr Ws Wt Wu Wv Ww Wx Wy Wz W{ W| W} W~ W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W X X X X X X X X X X  X  X  X  X  X X X X X X X X X X X X X X X X X X X  X! X" X# X$H&| $0<HT`lx ,8DP\ht(4@LXdp|&3 X%&5 X&6 X&7 "YW&8 ,Y&9 6Z#&: @Z&; JZ&< U[U&= _[&> i\!&? u\&@ \&A ]S&B ]&C ^&D ^&E ^&F _Q&G _&H `&I `&J `&K aO&L a&M b&N b&O +b&P 5cM&Q ?c&R Id&S Sd&T ^d&U heK&V re&W |f&X f}&Y f&Z gI&[ g&\ h&] h{&^ h&_ iG&` i&a j&b jy&c j&d kE&e k&f &l&g 0lw&h :l&i EmC&j Om&k Yn&l cnu&m mn&n {oA&o o&p p &q ps&r p&s q?&t q&u r &v rq&w r&x s=&y s&z t &{ to e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X& X' X( X) X* X+ X, X- X. X/ X0 X1 X2 X3 X4 X5 X6 X7 X8 X9 X: X; X< X= X> X? X@ XA XB XC XD XE XF XG XH XI XJ XK XL XM XN XO XP XQ XR XS XT XU XV XW XX XY XZ X[ X\ X] X^ X_ X` Xa Xb Xc Xd Xe Xf Xg Xh Xi Xj Xk Xl Xm Xn Xo Xp Xq Xr Xs Xt Xu Xv Xw Xx Xy Xz X{ X| X} X~ X X X X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X Y Y Y Y Y Y Y Y Y Y  Y  Y  Y  Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y  Y! Y" Y# Y$ Y% Y& Y' Y( Y) Y* Y+ Y, Y- Y. Y/ Y0 Y1 Y2 Y3 Y4 Y5 Y6 Y7 Y8 Y9 Y: Y; Y< Y= Y> Y? Y@ YA YB YC YD YE YF YG YH YI YJ YK YL !YM !YN !YO !YP !YQ !YR !YS !YT !YU !YV e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx "YX "YY "YZ "Y[ "Y\ "Y] "Y^ "Y_ "Y` #Ya #Yb #Yc #Yd #Ye #Yf #Yg #Yh #Yi #Yj $Yk $Yl $Ym $Yn $Yo $Yp $Yq $Yr $Ys $Yt %Yu %Yv %Yw %Yx %Yy %Yz %Y{ %Y| %Y} %Y~ &Y &Y &Y &Y &Y &Y &Y &Y &Y &Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y 'Y (Y (Y (Y (Y (Y (Y (Y (Y (Y (Y )Y )Y )Y )Y )Y )Y )Y )Y )Y )Y *Y *Y *Y *Y *Y *Y *Y *Y *Y *Y +Y +Y +Y +Y +Y +Y +Y +Y +Y +Y ,Y ,Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ,Y ,Y ,Y ,Y ,Y ,Y ,Y -Y -Y -Y -Y -Y -Y -Y -Y -Y -Y .Y .Y .Y .Y .Y .Y .Y .Y .Y .Y /Y /Y /Y /Y /Y /Y /Y /Y /Y /Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Z 3Z 3Z 3Z 3Z 3Z 3Z 3Z 3Z 3Z  3Z  4Z  4Z  4Z  4Z 4Z 4Z 4Z 4Z 4Z 4Z 5Z 5Z 5Z 5Z 5Z 5Z 5Z 5Z 5Z 5Z 6Z 6Z  6Z! 6Z" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 6Z$ 6Z% 6Z& 6Z' 6Z( 7Z) 7Z* 7Z+ 7Z, 7Z- 7Z. 7Z/ 7Z0 7Z1 7Z2 8Z3 8Z4 8Z5 8Z6 8Z7 8Z8 8Z9 8Z: 8Z; 8Z< 9Z= 9Z> 9Z? 9Z@ 9ZA 9ZB 9ZC 9ZD 9ZE 9ZF :ZG :ZH :ZI :ZJ :ZK :ZL :ZM :ZN :ZO :ZP ;ZQ ;ZR ;ZS ;ZT ;ZU ;ZV ;ZW ;ZX ;ZY ;ZZ Zo >Zp >Zq >Zr >Zs >Zt >Zu >Zv >Zw >Zx ?Zy ?Zz ?Z{ ?Z| ?Z} ?Z~ ?Z ?Z ?Z ?Z @Z @Z @Z @Z @Z @Z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx @Z @Z @Z AZ AZ AZ AZ AZ AZ AZ AZ AZ AZ BZ BZ BZ BZ BZ BZ BZ BZ BZ BZ CZ CZ CZ CZ CZ CZ CZ CZ CZ CZ DZ DZ DZ DZ DZ DZ DZ DZ DZ DZ EZ EZ EZ EZ EZ EZ EZ EZ EZ EZ FZ FZ FZ FZ FZ FZ FZ FZ FZ FZ GZ GZ GZ GZ GZ GZ GZ GZ GZ GZ HZ HZ HZ HZ HZ HZ HZ HZ HZ HZ IZ IZ IZ IZ IZ IZ IZ IZ IZ IZ JZ JZ JZ JZ JZ JZ JZ JZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx JZ KZ KZ KZ KZ KZ KZ KZ KZ KZ KZ LZ LZ LZ LZ LZ L[ L[ L[ L[ L[ M[ M[ M[ M[ M[  M[  M[  M[  M[  M[ N[ N[ N[ N[ N[ N[ N[ N[ N[ N[ O[ O[ O[ O[ O[ O[ O[ O[  O[! O[" P[# P[$ P[% P[& P[' P[( P[) P[* P[+ P[, Q[- Q[. Q[/ Q[0 Q[1 Q[2 Q[3 Q[4 Q[5 Q[6 R[7 R[8 R[9 R[: R[; R[< R[= R[> R[? R[@ S[A S[B S[C S[D S[E S[F S[G S[H S[I S[J T[K T[L T[M T[N T[O T[P T[Q T[R T[S T[T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U[V U[W U[X U[Y U[Z U[[ U[\ U[] U[^ V[_ V[` V[a V[b V[c V[d V[e V[f V[g V[h W[i W[j W[k W[l W[m W[n W[o W[p W[q W[r X[s X[t X[u X[v X[w X[x X[y X[z X[{ X[| Y[} Y[~ Y[ Y[ Y[ Y[ Y[ Y[ Y[ Y[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ Z[ [[ [[ [[ [[ [[ [[ [[ [[ [[ [[ \[ \[ \[ \[ \[ \[ \[ \[ \[ \[ ][ ][ ][ ][ ][ ][ ][ ][ ][ ][ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ _[ _[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _[ _[ _[ _[ _[ _[ _[ `[ `[ `[ `[ `[ `[ `[ `[ `[ `[ a[ a[ a[ a[ a[ a[ a[ a[ a[ a[ b[ b[ b[ b[ b[ b[ b[ b[ b[ b[ c[ c[ c[ c[ c[ c[ c[ c[ c[ c[ d[ d[ d[ d[ d[ d[ d[ d[ d[ d[ e[ e[ e[ e[ e[ e[ e[ e[ e[ e[ f[ f\ f\ f\ f\ f\ f\ f\ f\ f\ g\  g\  g\  g\  g\  g\ g\ g\ g\ g\ h\ h\ h\ h\ h\ h\ h\ h\ h\ h\ i\ i\ i\ i\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i\" i\# i\$ i\% i\& j\' j\( j\) j\* j\+ j\, j\- j\. j\/ j\0 k\1 k\2 k\3 k\4 k\5 k\6 k\7 k\8 l\9 l\: l\; l\< l\= l\> l\? l\@ m\A m\B m\C m\D m\E m\F n\G n\H n\I n\J n\K n\L o\M o\N o\O o\P o\Q o\R o\S p\T p\U p\V p\W p\X p\Y p\Z q\[ q\\ q\] q\^ q\_ q\` q\a q\b q\c q\d r\e r\f r\g r\h r\i r\j r\k r\l r\m r\n s\o s\p s\q s\r s\s s\t s\u s\v s\w s\x t\y t\z t\{ t\| t\} t\~ t\ t\ t\ t\ u\ u\ u\ u\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u\ u\ u\ u\ u\ v\ v\ v\ v\ v\ v\ v\ v\ v\ v\ w\ w\ w\ w\ w\ w\ w\ w\ w\ x\ x\ x\ x\ x\ x\ x\ x\ x\ y\ y\ y\ y\ y\ y\ y\ z\ z\ z\ z\ z\ z\ z\ {\ {\ {\ {\ {\ {\ {\ {\ |\ |\ |\ |\ |\ |\ |\ |\ }\ }\ }\ }\ }\ ~\ ~\ ~\ ~\ ~\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ]  ]  ]  ]  ]  ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ]  ]! ]" ]# ]$ ]% ]& ]' ]( ]) ]* ]+ ], ]- ]. ]/ ]0 ]1 ]2 ]3 ]4 ]5 ]6 ]7 ]8 ]9 ]: ]; ]< ]= ]> ]? ]@ ]A ]B ]C ]D ]E ]F ]G ]H ]I ]J ]K ]L ]M ]N ]O ]P ]Q ]R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]T ]U ]V ]W ]X ]Y ]Z ][ ]\ ]] ]^ ]_ ]` ]a ]b ]c ]d ]e ]f ]g ]h ]i ]j ]k ]l ]m ]n ]o ]p ]q ]r ]s ]t ]u ]v ]w ]x ]y ]z ]{ ]| ]} ]~ ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^  ^  ^  ^  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^  ^! ^" ^# ^$ ^% ^& ^' ^( ^) ^* ^+ ^, ^- ^. ^/ ^0 ^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9 ^: ^; ^< ^= ^> ^? ^@ ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^^ ^_ ^` ^a ^b ^c ^d ^e ^f ^g ^h ^i ^j ^k ^l ^m ^n ^o ^p ^q ^r ^s ^t ^u ^v ^w ^x ^y ^z ^{ ^| ^} ^~ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _  _  _  _  _  _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _  _! _" _# _$ _% _& _' _( _) _* _+ _, _- _. _/ _0 _1 _2 _3 _4 _5 _6 _7 _8 _9 _: _; _< _= _> _? _@ _A _B _C _D _E _F _G _H _I _J _K _L _M _N _O _P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _R _S _T _U _V _W _X _Y _Z _[ _\ _] _^ __ _` _a _b _c _d _e _f _g _h _i _j _k _l _m _n _o _p _q _r _s _t _u _v _w _x _y _z _{ _| _} _~ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` `  `  `  `  `  ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` `  `! `" `# `$ `% `& `' `( `) `* `+ `, `- `. `/ `0 `1 `2 `3 `4 `5 `6 `7 `8 `9 `: `; `< `= `> `? `@ `A `B `C `D `E `F `G `H `I `J `K `L `M `N `O `P `Q `R `S `T `U `V `W `X `Y `Z `[ `\ `] `^ `_ `` `a `b `c `d `e `f `g `h `i `j `k `l `m `n `o `p `q `r `s `t `u `v `w `x `y `z `{ `| `} `~ ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a  a  a  a  a  a a a a a a a a a a a a a a a a a a a  a! a" a# a$ a% a& a' a( a) a* a+ a, a- a. a/ a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 a: a; a< a= a> a? a@ aA aB aC aD aE aF aG aH aI aJ aK aL aM aN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aP aQ aR aS aT aU aV aW aX aY aZ a[ a\ a] a^ a_ a` aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az a{ a| a} a~ a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a b b b b b b b b b b  b  b  b  b  b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b  b! b" b# b$ b% b& b' b( b) b* b+ b, b- b. b/ b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b: b; b< b= b> b? b@ bA bB bC bD bE bF bG bH bI bJ bK bL bM bN bO bP bQ bR bS bT bU bV bW bX bY bZ b[ b\ b] b^ b_ b` ba bb bc bd be bf bg bh bi bj bk bl bm bn bo bp bq br bs bt bu bv bw bx by bz b{ b| b} b~ b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b !b !b !b !b !b !b !b !b !b !b "b "b "b "b "b "b "b "b "b "b #b #b #b #b #b #b #b #b #b #b $b $b $b $b $b $b $b $b %b %b %b %b %b %b %b %b &b &b &b &b &b &b 'b 'b 'b 'b 'b 'b (b (b (b (b (b (b (b )b )b )b )b )b )b )b *b *b *b *b *b *b *b *b *b *b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx +b +b +b +b +b +b +b +b +b ,b ,b ,b ,b ,b ,b ,b ,b ,b ,b -b -b -b -b -b -c -c -c -c -c .c .c .c .c .c  .c  .c  .c  .c  .c /c /c /c /c /c /c /c /c /c /c 0c 0c 0c 0c 0c 0c 0c 0c  0c! 0c" 1c# 1c$ 1c% 1c& 1c' 1c( 1c) 1c* 1c+ 1c, 2c- 2c. 2c/ 2c0 2c1 2c2 2c3 2c4 2c5 2c6 3c7 3c8 3c9 3c: 3c; 3c< 3c= 3c> 3c? 3c@ 4cA 4cB 4cC 4cD 4cE 4cF 4cG 4cH 4cI 4cJ 5cK 5cL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 5cN 5cO 5cP 5cQ 5cR 5cS 5cT 6cU 6cV 6cW 6cX 6cY 6cZ 6c[ 6c\ 6c] 6c^ 7c_ 7c` 7ca 7cb 7cc 7cd 7ce 7cf 7cg 7ch 8ci 8cj 8ck 8cl 8cm 8cn 8co 8cp 8cq 8cr 9cs 9ct 9cu 9cv 9cw 9cx 9cy 9cz 9c{ 9c| :c} :c~ :c :c :c :c :c :c :c :c ;c ;c ;c ;c ;c ;c ;c ;c ;c ;c c >c >c >c >c >c >c >c >c >c ?c ?c ?c ?c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ?c ?c ?c ?c ?c @c @c @c @c @c @c @c @c @c @c Ac Ac Ac Ac Ac Ac Ac Ac Ac Ac Bc Bc Bc Bc Bc Bc Bc Bc Bc Bc Cc Cc Cc Cc Cc Cc Cc Cc Cc Cc Dc Dc Dc Dc Dc Dc Dc Dc Dc Dc Ec Ec Ec Ec Ec Ec Ec Ec Ec Ec Fc Fc Fc Fc Fc Fc Fc Fc Fc Fc Gc Gd Gd Gd Gd Gd Gd Gd Gd Gd Hd  Hd  Hd  Hd  Hd  Hd Hd Hd Hd Hd Id Id Id Id Id Id e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Id Id Id Jd Jd Jd Jd  Jd! Jd" Jd# Jd$ Jd% Jd& Kd' Kd( Kd) Kd* Kd+ Kd, Kd- Kd. Kd/ Kd0 Ld1 Ld2 Ld3 Ld4 Ld5 Ld6 Ld7 Ld8 Ld9 Ld: Md; Md< Md= Md> Md? Md@ MdA MdB MdC MdD NdE NdF NdG NdH NdI NdJ NdK NdL NdM NdN OdO OdP OdQ OdR OdS OdT OdU OdV OdW OdX PdY PdZ Pd[ Pd\ Pd] Pd^ Pd_ Pd` Pda Pdb Qdc Qdd Qde Qdf Qdg Qdh Qdi Qdj Qdk Qdl Rdm Rdn Rdo Rdp Rdq Rdr Rds Rdt Rdu Rdv Sdw Sdx Sdy Sdz Sd{ Sd| Sd} Sd~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Sd Td Td Td Td Td Td Td Td Td Td Ud Ud Ud Ud Ud Ud Ud Ud Ud Ud Vd Vd Vd Vd Vd Vd Vd Vd Vd Vd Wd Wd Wd Wd Wd Wd Wd Wd Wd Wd Xd Xd Xd Xd Xd Xd Xd Xd Xd Xd Yd Yd Yd Yd Yd Yd Yd Yd Yd Yd Zd Zd Zd Zd Zd Zd Zd Zd Zd Zd [d [d [d [d [d [d [d [d [d [d \d \d \d \d \d \d \d \d \d \d ]d ]d ]d ]d ]d ]d ]d ]d ]d ]d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^d ^d ^d ^d ^d ^d ^d ^d ^d _d _d _d _d _d _d _d _d _d _d `d `d `d `d `d `d `d `e `e `e ae ae ae ae ae ae ae  ae  ae  ae  be  be be be be be be be be be ce ce ce ce ce ce ce ce ce ce  de! de" de# de$ de% de& de' de( de) de* ee+ ee, ee- ee. ee/ ee0 ee1 ee2 ee3 ee4 fe5 fe6 fe7 fe8 fe9 fe: fe; fe< fe= fe> ge? ge@ geA geB geC geD geE geF geG geH heI heJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx heL heM heN heO heP heQ heR ieS ieT ieU ieV ieW ieX ieY ieZ ie[ ie\ je] je^ je_ je` jea jeb jec jed jee jef keg keh kei kej kek kel kem ken keo kep leq ler les let leu lev lew lex ley lez me{ me| me} me~ me me me me me me ne ne ne ne ne ne ne ne ne ne oe oe oe oe oe oe oe oe oe oe pe pe pe pe pe pe pe pe pe pe qe qe qe qe qe qe qe qe qe qe re re re re e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx re re re re re se se se se se se se se se se te te te te te te te te te te ue ue ue ue ue ue ue ue ue ue ve ve ve ve ve ve ve ve ve ve we we we we we we we we we we xe xe xe xe xe xe xe xe xe xe ye ye ye ye ye ye ye ye ye ye ze ze ze zf zf zf zf zf zf zf {f {f {f  {f  {f  {f  {f  {f {f {f |f |f |f |f |f |f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |f |f |f }f }f }f }f }f }f  }f! }f" }f# }f$ ~f% ~f& ~f' ~f( ~f) ~f* ~f+ ~f, ~f- ~f. f/ f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 f: f; f< f= f> f? f@ fA fB fC fD fE fF fG fH fI fJ fK fL fM fN fO fP fQ fR fS fT fU fV fW fX fY fZ f[ f\ f] f^ f_ f` fa fb fc fd fe ff fg fh fi fj fk fl fm fn fo fp fq fr fs ft fu fv fw fx fy fz f{ f| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f~ f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f f g g g g g g g g g g  g  g  g  g  g g g g g g g g g g g g g g g g g g g  g! g" g# g$ g% g& g' g( g) g* g+ g, g- g. g/ g0 g1 g2 g3 g4 g5 g6 g7 g8 g9 g: g; g< g= g> g? g@ gA gB gC gD gE gF gG gH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gJ gK gL gM gN gO gP gQ gR gS gT gU gV gW gX gY gZ g[ g\ g] g^ g_ g` ga gb gc gd ge gf gg gh gi gj gk gl gm gn go gp gq gr gs gt gu gv gw gx gy gz g{ g| g} g~ g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g h h h h h h h h h h  h  h  h  h  h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h  h! h" h# h$ h% h& h' h( h) h* h+ h, h- h. h/ h0 h1 h2 h3 h4 h5 h6 h7 h8 h9 h: h; h< h= h> h? h@ hA hB hC hD hE hF hG hH hI hJ hK hL hM hN hO hP hQ hR hS hT hU hV hW hX hY hZ h[ h\ h] h^ h_ h` ha hb hc hd he hf hg hh hi hj hk hl hm hn ho hp hq hr hs ht hu hv hw hx hy hz e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h| h} h~ h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h i i i i i i i i i i  i  i  i  i  i i i i i i i i i i i i i i i i i i i  i! i" i# i$ i% i& i' i( i) i* i+ i, i- i. i/ i0 i1 i2 i3 i4 i5 i6 i7 i8 i9 i: i; i< i= i> i? i@ iA iB iC iD iE iF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx iH iI iJ iK iL iM iN iO iP iQ iR iS iT iU iV iW iX iY iZ i[ i\ i] i^ i_ i` ia ib ic id ie if ig ih ii ij ik il im in io ip iq ir is it iu iv iw ix iy iz i{ i| i} i~ i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i j j j j j j j j j j  j  j  j  j  j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j  j! j" j# j$ j% j& j' j( j) j* j+ j, j- j. j/ j0 j1 j2 j3 j4 j5 j6 j7 j8 j9 j: j; j< j= j> j? j@ jA jB jC jD jE jF jG jH jI jJ jK jL jM jN jO jP jQ jR jS jT jU jV jW jX jY jZ j[ j\ j] j^ j_ j` ja jb jc jd je jf jg jh ji jj jk jl jm jn jo jp jq jr js jt ju jv jw jx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx jz j{ j| j} j~ j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j k k k k k k k k k k  k  k  k  k  k k k k k k k k k k k k k k k k k k k  k! k" k# k$ k% k& k' k( k) k* k+ k, k- k. k/ k0 k1 k2 k3 k4 k5 k6 k7 k8 k9 k: k; k< k= k> k? k@ kA kB kC kD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kF kG kH kI kJ kK kL kM kN kO kP kQ kR kS kT kU kV kW kX kY kZ k[ k\ k] k^ k_ k` ka kb kc kd ke kf kg kh ki kj kk kl km kn ko kp kq kr ks kt ku kv kw kx ky kz k{ k| k} k~ k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k !k !k !k !k !k !k !k !k !k !k "k "k "k "k "k "k "k "k "k "k #k #k #k #k #k #k #k #k #k #k $k $k $k $k $k $k $l $l $l $l %l %l %l %l %l %l  %l  %l  %l  %l  &l &l &l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx &l &l &l &l &l &l 'l 'l 'l 'l 'l 'l 'l 'l 'l  'l! (l" (l# (l$ (l% (l& (l' (l( (l) (l* (l+ )l, )l- )l. )l/ )l0 )l1 )l2 )l3 )l4 )l5 *l6 *l7 *l8 *l9 *l: *l; *l< *l= *l> *l? +l@ +lA +lB +lC +lD +lE +lF +lG +lH +lI ,lJ ,lK ,lL ,lM ,lN ,lO ,lP ,lQ ,lR ,lS -lT -lU -lV -lW -lX -lY -lZ -l[ -l\ -l] .l^ .l_ .l` .la .lb .lc .ld .le .lf .lg /lh /li /lj /lk /ll /lm /ln /lo /lp /lq 0lr 0ls 0lt 0lu 0lv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 0lx 0ly 0lz 0l{ 1l| 1l} 1l~ 1l 1l 1l 1l 1l 1l 1l 2l 2l 2l 2l 2l 2l 2l 2l 2l 2l 3l 3l 3l 3l 3l 3l 3l 3l 3l 3l 4l 4l 4l 4l 4l 4l 4l 4l 4l 4l 5l 5l 5l 5l 5l 5l 5l 5l 5l 5l 6l 6l 6l 6l 6l 6l 6l 6l 6l 6l 7l 7l 7l 7l 7l 7l 7l 7l 7l 7l 8l 8l 8l 8l 8l 8l 8l 8l 8l 8l 9l 9l 9l 9l 9l 9l 9l 9l 9l 9l :l :l :l :l :l :l :l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx :l :l ;l ;l ;l ;l ;l ;l ;l ;l ;l ;l l >l >m >m >m >m >m >m >m ?m ?m ?m  ?m  ?m  ?m  ?m  ?m ?m @m @m @m @m @m @m @m @m @m @m Am Am Am Am Am Am Am  Am! Am" Am# Bm$ Bm% Bm& Bm' Bm( Bm) Bm* Bm+ Bm, Bm- Cm. Cm/ Cm0 Cm1 Cm2 Cm3 Cm4 Cm5 Cm6 Cm7 Dm8 Dm9 Dm: Dm; Dm< Dm= Dm> Dm? Dm@ DmA EmB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx EmD EmE EmF EmG EmH EmI EmJ EmK FmL FmM FmN FmO FmP FmQ FmR FmS FmT FmU GmV GmW GmX GmY GmZ Gm[ Gm\ Gm] Gm^ Gm_ Hm` Hma Hmb Hmc Hmd Hme Hmf Hmg Hmh Hmi Imj Imk Iml Imm Imn Imo Imp Imq Imr Ims Jmt Jmu Jmv Jmw Jmx Jmy Jmz Jm{ Jm| Jm} Km~ Km Km Km Km Km Km Km Km Km Lm Lm Lm Lm Lm Lm Lm Lm Lm Lm Mm Mm Mm Mm Mm Mm Mm Mm Mm Mm Nm Nm Nm Nm Nm Nm Nm Nm Nm Nm Om Om Om e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Om Om Om Om Om Om Pm Pm Pm Pm Pm Pm Pm Pm Pm Pm Qm Qm Qm Qm Qm Qm Qm Qm Qm Qm Rm Rm Rm Rm Rm Rm Rm Rm Rm Rm Sm Sm Sm Sm Sm Sm Sm Sm Sm Sm Tm Tm Tm Tm Tm Tm Tm Tm Tm Tm Um Um Um Um Um Um Um Um Um Um Vm Vm Vm Vm Vm Vm Vm Vm Vm Vm Wm Wm Wm Wm Wm Wm Wm Wm Wm Wm Xn Xn Xn Xn Xn Xn Xn Xn Xn Xn  Yn  Yn  Yn  Yn  Yn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Yn Yn Yn Yn Zn Zn Zn Zn Zn Zn Zn Zn Zn Zn [n [n [n  [n! [n" [n# [n$ [n% [n& [n' \n( \n) \n* \n+ \n, \n- \n. \n/ \n0 \n1 ]n2 ]n3 ]n4 ]n5 ]n6 ]n7 ]n8 ]n9 ]n: ]n; ^n< ^n= ^n> ^n? ^n@ ^nA ^nB ^nC ^nD ^nE _nF _nG _nH _nI _nJ _nK _nL _nM _nN _nO `nP `nQ `nR `nS `nT `nU `nV `nW `nX `nY anZ an[ an\ an] an^ an_ an` ana anb anc bnd bne bnf bng bnh bni bnj bnk bnl bnm cnn cno cnp cnq cnr cns cnt e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx cnv cnw dnx dny dnz dn{ dn| dn} dn~ dn dn dn en en en en en en en en en en fn fn fn fn fn fn fn fn fn fn gn gn gn gn gn gn gn gn gn gn hn hn hn hn hn hn hn hn hn hn in in in in in in in in in in jn jn jn jn jn jn jn jn jn jn kn kn kn kn kn kn kn kn kn kn ln ln ln ln ln ln ln ln ln ln mn mn mn mn mn mn mn mn mn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx nn nn nn nn nn nn nn nn nn nn on on on on on on on on on on pn pn pn pn pn pn pn pn pn pn qn qn qn qn qn qn qo qo qo qo ro ro ro ro ro ro  ro  ro  ro  ro  so so so so to to to uo uo uo vo vo vo vo vo wo wo wo wo  wo! xo" xo# xo$ xo% xo& xo' yo( yo) yo* yo+ yo, yo- zo. zo/ zo0 zo1 zo2 zo3 zo4 zo5 zo6 zo7 {o8 {o9 {o: {o; {o< {o= {o> {o? {o@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |oB |oC |oD |oE |oF |oG |oH |oI |oJ |oK }oL }oM }oN }oO }oP }oQ }oR }oS }oT }oU ~oV ~oW ~oX ~oY ~oZ ~o[ ~o\ ~o] ~o^ ~o_ o` oa ob oc od oe of og oh oi oj ok ol om on oo op oq or os ot ou ov ow ox oy oz o{ o| o} o~ o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o p p p p p p p p p p  p  p  p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p  p! p" p# p$ p% p& p' p( p) p* p+ p, p- p. p/ p0 p1 p2 p3 p4 p5 p6 p7 p8 p9 p: p; p< p= p> p? p@ pA pB pC pD pE pF pG pH pI pJ pK pL pM pN pO pP pQ pR pS pT pU pV pW pX pY pZ p[ p\ p] p^ p_ p` pa pb pc pd pe pf pg ph pi pj pk pl pm pn po pp pq pr e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pt pu pv pw px py pz p{ p| p} p~ p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p q q q q q q q q q q  q  q  q  q  q q q q q q q q q q q q q q q q q q q  q! q" q# q$ q% q& q' q( q) q* q+ q, q- q. q/ q0 q1 q2 q3 q4 q5 q6 q7 q8 q9 q: q; q< q= q> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q@ qA qB qC qD qE qF qG qH qI qJ qK qL qM qN qO qP qQ qR qS qT qU qV qW qX qY qZ q[ q\ q] q^ q_ q` qa qb qc qd qe qf qg qh qi qj qk ql qm qn qo qp qq qr qs qt qu qv qw qx qy qz q{ q| q} q~ q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q r r r r r r r r r r  r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r  r  r r r r r r r r r r r r r r r r r r r  r! r" r# r$ r% r& r' r( r) r* r+ r, r- r. r/ r0 r1 r2 r3 r4 r5 r6 r7 r8 r9 r: r; r< r= r> r? r@ rA rB rC rD rE rF rG rH rI rJ rK rL rM rN rO rP rQ rR rS rT rU rV rW rX rY rZ r[ r\ r] r^ r_ r` ra rb rc rd re rf rg rh ri rj rk rl rm rn ro rp e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx rr rs rt ru rv rw rx ry rz r{ r| r} r~ r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r s s s s s s s s s s  s  s  s  s  s s s s s s s s s s s s s s s s s s s  s! s" s# s$ s% s& s' s( s) s* s+ s, s- s. s/ s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s: s; s< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s> s? s@ sA sB sC sD sE sF sG sH sI sJ sK sL sM sN sO sP sQ sR sS sT sU sV sW sX sY sZ s[ s\ s] s^ s_ s` sa sb sc sd se sf sg sh si sj sk sl sm sn so sp sq sr ss st su sv sw sx sy sz s{ s| s} s~ s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t  t  t  t  t t t t t t t t t t t t t t t t t t t  t! t" t# t$ t% t& t' t( t) t* t+ t, t- t. t/ t0 t1 t2 t3 t4 t5 t6 t7 t8 t9 t: t; t< t= t> t? t@ tA tB tC tD tE tF tG tH tI tJ tK tL tM tN tO tP tQ tR tS tT tU tV tW tX tY tZ t[ t\ t] t^ t_ t` ta tb tc td te tf tg th ti tj tk tl tm tn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx tp tq tr ts tt tu tv tw tx ty tz t{ t| t} t~ t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t u u u u u u u u u u  u  u  u  u  u u u u u u u u u u u u u u u u u u u  u! u" u# u$ u% u& u' u( u) u* u+ u, u- u. u/ u0 u1 u2 u3 u4 u5 u6 u7 u8 u9 u:E&+7CO[gs,9FS`mz #0=JWdq~&} u;& !u& +v& 6vm& @v& Mw9& Ww& bx& mxk& {x& y7& y& z& zi& z& {5& {& |& |g& |& }3& }&}& ~e&~&1&(&3&<Z&E&N&Xq&a&j+&t&}&B&&&Y&&&p&&*&&&A&&& X&& &)o&3&<)&E&O&X@&a&j&tW&}&&n&&(&& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u< u= u> u? u@ uA uB uC uD uE uF uG uH uI uJ uK uL uM uN uO uP uQ uR uS uT uU uV uW uX uY uZ u[ u\ u] u^ u_ u` ua ub uc ud ue uf ug uh ui uj uk ul um un uo up uq ur us ut uu uv uw ux uy uz u{ u| u} u~ u u u u u u u u u u u u u u u u u u u u u u u u u u u u !u !u !u !u !u !u e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !u !u !u "u "u "u "u "u "u "u "u "u "u #u #u #u #u #u #u #u #u #u #u $u $u $u $u $u $u $u $u $u $u %u %u %u %u %u %u %u %u %u %u &u &u &u &u &u &u &u &u &u &u 'u 'u 'u 'u 'u 'u 'u 'u 'u 'u (u (u (u (u (u (u (u (u (u (u )u )u )u )u )u )u )u )u )u )u *u *u *u *u *u *u *u *u *u *u +u +v +v +v +v +v +v +v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx +v ,v  ,v  ,v  ,v  ,v  ,v ,v ,v ,v ,v -v -v -v -v -v -v -v -v -v -v .v .v .v .v  .v! .v" .v# .v$ .v% .v& /v' /v( /v) /v* /v+ /v, /v- /v. /v/ /v0 0v1 0v2 0v3 0v4 0v5 0v6 0v7 0v8 0v9 0v: 1v; 1v< 1v= 1v> 1v? 1v@ 1vA 1vB 1vC 1vD 2vE 2vF 2vG 2vH 2vI 2vJ 2vK 2vL 2vM 2vN 3vO 3vP 3vQ 3vR 3vS 3vT 3vU 3vV 3vW 3vX 4vY 4vZ 4v[ 4v\ 4v] 4v^ 4v_ 4v` 4va 4vb 5vc 5vd 5ve 5vf 5vg 5vh 5vi 5vj 5vk 5vl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 6vn 6vo 6vp 6vq 6vr 6vs 6vt 6vu 6vv 7vw 7vx 7vy 7vz 7v{ 7v| 7v} 7v~ 7v 7v 8v 8v 8v 8v 8v 8v 8v 8v 8v 8v 9v 9v 9v 9v 9v 9v 9v 9v 9v 9v :v :v :v :v :v :v :v :v :v :v ;v ;v ;v ;v ;v ;v ;v ;v ;v ;v v >v >v >v >v >v >v >v >v >v ?v ?v ?v ?v ?v ?v ?v ?v ?v ?v @v @v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx @v @v @v @v @v @v @v Av Av Av Av Av Av Av Av Av Av Bv Bv Bv Bv Bv Bv Bv Bv Bv Bv Cv Cv Cv Cv Cv Cv Cv Cv Cv Cv Dv Dv Dv Dv Dv Ev Ev Ew Ew Ew Fw Fw Fw Fw Fw Fw Gw  Gw  Gw  Gw  Gw  Gw Hw Hw Hw Hw Hw Hw Hw Iw Iw Iw Iw Iw Iw Iw Jw Jw Kw Kw  Kw! Kw" Kw# Kw$ Kw% Kw& Kw' Kw( Lw) Lw* Lw+ Lw, Lw- Lw. Lw/ Lw0 Lw1 Lw2 Mw3 Mw4 Mw5 Mw6 Mw7 Mw8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Mw: Mw; Mw< Nw= Nw> Nw? Nw@ NwA NwB NwC NwD NwE NwF OwG OwH OwI OwJ OwK OwL OwM OwN OwO OwP PwQ PwR PwS PwT PwU PwV PwW PwX PwY PwZ Qw[ Qw\ Qw] Qw^ Qw_ Qw` Qwa Qwb Qwc Qwd Rwe Rwf Rwg Rwh Rwi Rwj Rwk Rwl Rwm Rwn Swo Swp Swq Swr Sws Swt Swu Swv Sww Swx Twy Twz Tw{ Tw| Tw} Tw~ Tw Tw Tw Tw Uw Uw Uw Uw Uw Uw Uw Uw Uw Uw Vw Vw Vw Vw Vw Vw Vw Vw Vw Vw Ww Ww Ww Ww Ww Ww Ww Ww e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ww Xw Xw Xw Xw Xw Xw Xw Xw Xw Xw Yw Yw Yw Yw Yw Yw Yw Yw Yw Yw Zw Zw Zw Zw Zw Zw Zw Zw Zw Zw [w [w [w [w [w [w [w [w [w [w \w \w \w \w \w \w \w \w \w \w ]w ]w ]w ]w ]w ]w ]w ]w ]w ]w ^w ^w ^w ^w ^w ^w ^w ^w ^w ^w _w _w _w _w _w _w _w _w _w _w `w `w `w `w `w `w `w `w `w `w aw aw aw aw aw ax ax ax ax ax e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx bx bx bx bx  bx  bx  bx  bx  bx cx cx cx cx cx cx cx cx dx dx dx dx dx dx dx dx ex ex  ex! ex" ex# ex$ ex% ex& ex' fx( fx) fx* fx+ fx, fx- fx. fx/ fx0 gx1 gx2 gx3 gx4 gx5 gx6 gx7 gx8 gx9 gx: hx; hx< hx= hx> hx? hx@ hxA hxB hxC hxD ixE ixF ixG ixH ixI ixJ ixK jxL jxM jxN jxO jxP jxQ jxR kxS kxT kxU kxV kxW kxX kxY kxZ lx[ lx\ lx] lx^ lx_ lx` lxa lxb mxc mxd mxe mxf mxg mxh mxi mxj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx nxl nxm nxn nxo nxp nxq nxr nxs nxt oxu oxv oxw oxx oxy oxz ox{ px| px} px~ px px px px qx qx qx qx qx qx qx qx rx rx rx rx rx rx rx rx sx sx sx sx sx sx sx sx sx tx tx tx tx tx tx tx tx tx ux ux ux ux ux ux vx vx vx vx vx vx wx wx wx wx wx wx wx xx xx xx xx xx xx xx yx yx yx yx yx yx yx yx zx zx zx zx zx zx zx zx {x {x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {x {x {x {x {x {x {x |x |x |x |x |x |x |x |x |x |x }x }x }x }x }x }x }x }x }x }x ~x ~x ~x ~x ~x ~x ~x ~x ~x ~x x x x x x x x x x y y y y y y y y y y  y  y  y  y  y y y y y y y y y y y y y y y y y y y  y! y" y# y$ y% y& y' y( y) y* y+ y, y- y. y/ y0 y1 y2 y3 y4 y5 y6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y8 y9 y: y; y< y= y> y? y@ yA yB yC yD yE yF yG yH yI yJ yK yL yM yN yO yP yQ yR yS yT yU yV yW yX yY yZ y[ y\ y] y^ y_ y` ya yb yc yd ye yf yg yh yi yj yk yl ym yn yo yp yq yr ys yt yu yv yw yx yy yz y{ y| y} y~ y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z  z  z  z  z  z z z z z z z z z z z z z z z z z z z  z! z" z# z$ z% z& z' z( z) z* z+ z, z- z. z/ z0 z1 z2 z3 z4 z5 z6 z7 z8 z9 z: z; z< z= z> z? z@ zA zB zC zD zE zF zG zH zI zJ zK zL zM zN zO zP zQ zR zS zT zU zV zW zX zY zZ z[ z\ z] z^ z_ z` za zb zc zd ze zf zg zh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zj zk zl zm zn zo zp zq zr zs zt zu zv zw zx zy zz z{ z| z} z~ z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z { { { { { { { { { {  {  {  {  {  { { { { { { { { { { { { { { { { { { {  {! {" {# {$ {% {& {' {( {) {* {+ {, {- {. {/ {0 {1 {2 {3 {4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {6 {7 {8 {9 {: {; {< {= {> {? {@ {A {B {C {D {E {F {G {H {I {J {K {L {M {N {O {P {Q {R {S {T {U {V {W {X {Y {Z {[ {\ {] {^ {_ {` {a {b {c {d {e {f {g {h {i {j {k {l {m {n {o {p {q {r {s {t {u {v {w {x {y {z {{ {| {} {~ { { { { { { { { { { { { { { { { { { { { { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | |  |  |  |  |  | | | | | | | | | | | | | | | | | | |  |! |" |# |$ |% |& |' |( |) |* |+ |, |- |. |/ |0 |1 |2 |3 |4 |5 |6 |7 |8 |9 |: |; |< |= |> |? |@ |A |B |C |D |E |F |G |H |I |J |K |L |M |N |O |P |Q |R |S |T |U |V |W |X |Y |Z |[ |\ |] |^ |_ |` |a |b |c |d |e |f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |h |i |j |k |l |m |n |o |p |q |r |s |t |u |v |w |x |y |z |{ || |} |~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | } } } } } } } } } }  }  }  }  }  } } } } } } } } } } } } } } } } } } }  }! }" }# }$ }% }& }' }( }) }* }+ }, }- }. }/ }0 }1 }2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }4 }5 }6 }7 }8 }9 }: }; }< }= }> }? }@ }A }B }C }D }E }F }G }H }I }J }K }L }M }N }O }P }Q }R }S }T }U }V }W }X }Y }Z }[ }\ }] }^ }_ }` }a }b }c }d }e }f }g }h }i }j }k }l }m }n }o }p }q }r }s }t }u }v }w }x }y }z }{ }| }} }~ } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X ~Y ~Z ~[ ~\ ~] ~^ ~_ ~` ~a ~b ~c ~d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~f ~g ~h ~i ~j ~k ~l ~m ~n ~o ~p ~q ~r ~s ~t ~u ~v ~w ~x ~y ~z ~{ ~| ~} ~~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~      !"#$%&'()*+,-./0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx23456789:;<=> ? @ A B C D E F G H!I!J!K!L!M!N!O!P!Q!R"S"T"U"V"W"X"Y"Z"["\#]#^#_#`#a#b#c#d#e#f$g$h$i$j$k$l$m$n$o$p%q%r%s%t%u%v%w%x%y%z&{&|&}&~&&&&&&''''''''''(((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx())))))))))**********++++++++++,,,,,,,,,,----------..........//////////000000000011111111112222222222 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy333333333444 4 4 4 4 4445555555555666666 6!6"6#6$7%7&7'7(7)7*7+7,7-7.8/808182838485868788999:9;9<9=9>9?9@9A9B:C:D:E:F:G:H:I:J:K:L;M;N;O;P;Q;R;S;T;U;V<W<X<Y \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<[<\<]<^<_<`=a=b=c=d=e=f=g=h=i=j>k>l>m>n>o>p>q>r>s>t?u?v?w?x?y?z?{?|?}?~@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMM M N N N NNNNNN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOOOOOOOOPP P!P"P#P$P%P&P'P(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2R3R4R5R6R7R8R9R:R;R<S=S>S?S@SASBSCSDSESFTGTHTITJTKTLTMTNTOTPUQURUSUTUUUVUWUXUYUZV[V\V]V^V_V`VaVbVcVdWeWfWgWhWiWjWkWlWmWnXoXp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXrXsXtXuXvXwXxYyYzY{Y|Y}Y~YYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffggggg g g g g ghhhhhhhhhhiiiiiiii i!i"j#j$j%j&j'j(j)j* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyj,k-k.k/k0k1k2k3k4k5k6l7l8l9l:l;l<l=l>l?l@mAmBmCmDmEmFmGmHmImJnKnLnMnNnOnPnQnRnSnToUoVoWoXoYoZo[o\o]o^p_p`papbpcpdpepfpgphqiqjqkqlqmqnqoqpqqqrrsrtrurvrwrxryrzr{r|s}s~sssssssst \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}}}}}~~~~~~~~~~      !"#$%&'()*+,-./0123456789:;<=>?@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%& ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    !!!!!!!!!! "!"""#"$"%"&"'"(")"*#+#,#-#.#/#0#1#2#3#4$5$6$7$8$9$:$;$<$=$>%?%@%A%B%C%D%E%F%G%H&I&J&K&L&M&N&O&P&Q&R'S'T'U'V'W'X'Y'Z'['\(](^(_(`(a(b(c(d(e(f)g)h)i)j)k)l)m)n \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)p*q*r*s*t*u*v*w*x*y*z+{+|+}+~++++++,,,,,,,,,,----------..........//////////0000000000111111111122222222223 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3333333344444444445555555555666666666677777777778888888888999 9 9 9 9 999::::::::::;;;;;; ;!;";#;$<%<&<'<( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<*<+<,<-<.=/=0=1=2=3=4=5=6=7=8>9>:>;><>=>>>?>@>A>B?C?D?E?F?G?H?I?J?K?L@M@N@O@P@Q@R@S@T@U@VAWAXAYAZA[A\A]A^A_A`BaBbBcBdBeBfBgBhBiBjCkClCmCnCoCpCqCrCsCtDuDvDwDxDyDzD{D|D}D~EEEEEEE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRR R S S S SSSSSSSTTTTTTTTTTUU U!U"U#U$U%U&U'U(V)V*V+V,V-V.V/V0V1V2W3W4W5W6W7W8W9W:W;W<X=X>X? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXAXBXCXDXEXFYGYHYIYJYKYLYMYNYOYPZQZRZSZTZUZVZWZXZYZZ[[[\[][^[_[`[a[b[c[d\e\f\g\h\i\j\k\l\m\n]o]p]q]r]s]t]u]v]w]x^y^z^{^|^}^~^^^^__________``````````aaaaaa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjj \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykkkkkkkkkklllll l l l l lmmmmmmmmmmnnnnnnnn n!n"o#o$o%o&o'o(o)o*o+o,p-p.p/p0p1p2p3p4p5p6q7q8q9q:q;q<q=q>q?q@rArBrCrDrErFrGrHrIrJsKsLsMsNsOsPsQsRsSsTtUtV \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytXtYtZt[t\t]t^u_u`uaubucudueufuguhvivjvkvlvmvnvovpvqvrwswtwuwvwwwxwywzw{w|x}x~xxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}}}}~~~~~~~~~~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~C'(5BO\iv,9FS`mz #0=JWdq~&&&V&&&m&&'&&!&*>&3&=&FU&O&Y&bl&k&t&&~&&=&&&T&&&k&&%&&&<&& &S&&% &/j&:&E$&N&W&a;&j&s&}R&& &i&&#&&&:&&&Q&' 'h''"''$'-9'7 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                 ! "#$%& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!!!!!""""""""""##########$$$$$$$$$$%%% % % % % %%%&&&&&&&&&&'''''' '!'"'#'$(%(&('((()(*(+(,(-(.)/)0)1)2)3)4)5)6)7)8*9*:*;*<*= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*?*@*A*B+C+D+E+F+G+H+I+J+K+L,M,N,O,P,Q,R,S,T,U,V-W-X-Y-Z-[-\-]-^-_-`.a.b.c.d.e.f.g.h.i.j/k/l/m/n/o/p/q/r/s/t0u0v0w0x0y0z0{0|0}0~1111111111222222222233333333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3444444444455555555556666666666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy========>>>>>>>>> > ? ? ? ???????@@@@@@@@@@AA A!A"A#A$A%A&A'A(B)B*B+B,B-B.B/B0B1B2C3C4C5C6C7C8C9C:C;C<D=D>D?D@DADBDCDDDEDFEGEHEIEJEKELEMENEOEPFQFRFSFT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFVFWFXFYFZG[G\G]G^G_G`GaGbGcGdHeHfHgHhHiHjHkHlHmHnIoIpIqIrIsItIuIvIwIxJyJzJ{J|J}J~JJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXX X X X X X \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYYYYYYYZZZZZZZZ Z!Z"[#[$[%[&['[([)[*[+[,\-\.\/\0\1\2\3\4\5\6]7]8]9]:];]<]=]>]?]@^A^B^C^D^E^F^G^H^I^J_K_L_M_N_O_P_Q_R_S_T`U`V`W`X`Y`Z`[`\`]`^a_a`aaabacadaeafagahbibjbk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybmbnbobpbqbrcsctcucvcwcxcyczc{c|d}d~ddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykkkllllllllllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqr r r r r rrrrrsssssssssstttt t!t"t#t$t% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyu'u(u)u*u+u,u-u.u/u0v1v2v3v4v5v6v7v8v9v:w;w<w=w>w?w@wAwBwCwDxExFxGxHxIxJxKxLxMxNyOyPyQyRySyTyUyVyWyXzYzZz[z\z]z^z_z`zazb{c{d{e{f{g{h{i{j{k{l|m|n|o|p|q|r|s|t|u|v}w}x}y}z}{}|}}}~}}~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghij \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy       \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                          !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%% % % % \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%%%&&&&&&&&&&'''''' '!'"'#'$(%(&('((()(*(+(,(-(.)/)0)1)2)3)4)5)6)7)8*9*:*;*<*=*>*?*@*A*B+C+D+E+F+G+H+I+J+K+L,M,N,O,P,Q,R,S,T,U,V-W-X-Y-Z-[-\-]-^._.`.a.b.c.d.e.f/g/h/i \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/k/l/m/n/o0p0q0r0s0t0u0v0w0x1y1z1{1|1}1~111122222222223333333444444455555555666666667777777788888888999999999::: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy:::::;;;;;;;;;;<<<<<<<<<<======>>>>>>???????@@@@@@@AAAAAAAAAABBBBB B B B B BCCCCCCCCCCDDDDDDDD D!D"E# \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyE%E&E'E(E)E*E+E,F-F.F/F0F1F2F3F4F5F6G7G8G9G:G;G<G=G>G?G@HAHBHCHDHEHFHGHHHIHJIKILIMINIOIPIQIRISITJUJVJWJXJYJZJ[J\J]J^K_K`KaKbKcKdKeKfKgKhLiLjLkLlLmLnLoLpLqLrMsMtMuMvMwMxMyMzM{M|N}N~NN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\ \ \ \ \ \\\\\]]]]]]]]]]^^^^ ^!^"^#^$^%^&_'_(_)_*_+_,_-_._/`0`1`2`3`4`5`6`7`8a9a: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpya<a=a>a?a@aAaBbCbDbEbFbGbHbIbJbKbLcMcNcOcPcQcRcScTcUcVdWdXdYdZd[d\d]d^d_d`eaebecedeeefegeheiejfkflfmfnfofpfqfrfsftgugvgwgxgygzg{g|g}g~hhhhhhhhhhiiiiiiiiiijjjjj \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssss \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpysttttttttttuuuuuuuuu u v v v vvvvvvvwwwwwwwwwwxx x!x"x#x$x%x&x'x(y)y*y+y,y-y.y/y0y1y2z3z4z5z6z7z8z9z:z;z<{={>{?{@{A{B{C{D{E{F|G|H|I|J|K|L|M|N|O|P}Q \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}S}T}U}V}W}X}Y}Z~[~\~]~^~_~`~a~b~c~defghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                        ! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((() ) ) ) ) )))))**********++++ +!+"+#+$+%+&,',(,),*,+,,,-,.,/,0-1-2-3-4-5-6-7-8 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-:.;.<.=.>.?.@.A.B.C.D/E/F/G/H/I/J/K/L/M/N0O0P0Q0R0S0T0U0V0W0X1Y1Z1[1\1]1^1_1`1a1b2c2d2e2f2g2h2i2j2k2l3m3n3o3p3q3r3s3t3u3v4w4x4y4z4{4|4}4~44555555555566666666667 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy7777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@@@@@AAAAAAAAAABBBBBBB B B B C CCCCCCCCCDDDDDDDDDD E!E"E#E$E%E&E'E(E)E*F+F,F-F.F/F0F1F2F3F4G5G6G7G8G9G:G;G<G=G>H?H@HAHBHCHDHEHFHGHHIIIJIKILIMINIOC'M(5BO\iv,9FS`mz #0=JWdq~' IP' S' a ' kg't'~!'~''8'''O'' 'f'' '}''7' '' N'!''"0'#9e'$B'%L'&U|''^'(h6')q'*z'+M','-'.d'/'0'1{'2'35'4'5'6L'7'8'9 c':';'<(z'=1'>;4'?D'@M'AWK'B`'Ci'Drb'E|'F'Gy'H'I3'J'K'LJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIQIRJSJTJUJVJWJXJYJZJ[J\K]K^K_K`KaKbKcKdKeKfLgLhLiLjLkLlLmLnLoLpMqMrMsMtMuMvMwMxMyMzN{N|N}N~NNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySSSSSSSSSTTTUUUVVVVWWWWXXXXXYYYYYZZZZZZ[[[[[[\\\\\\\]]]]]]]^^^^^^^^________``````````aaaaaaa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpya a b bbbbbbbbbcccccccccc d!d"d#d$d%d&d'd(d)d*e+e,e-e.e/e0e1e2e3e4f5f6f7f8f9f:f;f<f=f>g?g@gAgBgCgDgEgFgGgHhIhJhKhLhMhNhOhPhQhRiSiTiUiViWiXiYiZi[i\j]j^j_j`jajbjcjdjejf \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykhkikjkkklkmknkokplqlrlsltlulvlwlxlylzm{m|m}m~mmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrsssssssssttttt \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxyyyyyyyyzzzzzzzzz{{{{{{{{{| | | | | ||||}}}}}}}}}~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~"~#~$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234567 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcde \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy89:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~                     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                             \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOPQRSTUVWXYZ[\]^_`abcd e f g h i j k l m n!o!p!q!r!s!t!u!v!w!x"y"z"{"|"}"~""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy'''''''''(((((((((())))))))))**********++++++++++,,,,,,,,,,----------..........//////////000 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy0 0 0 0 0 0111111111122222222 2!2"3#3$3%3&3'3(3)3*3+3,4-4.4/404142434445465758595:5;5<5=5>5?5@6A6B6C6D6E6F6G6H6I6J7K7L7M7N7O7P7Q7R7S7T8U8V8W8X8Y8Z8[8\8]8^9_9`9a9b9c9d \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9f9g9h:i:j:k:l:m:n:o:p:q:r;s;t;u;v;w;x;y;z;{;|<}<~<<<<<<<<==========>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJ J J J J JJJJJKKKKKKKKKKLL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyL L!L"L#L$L%L&M'M(M)M*M+M,M-M.M/M0N1N2N3N4N5N6N7N8N9N:O;O<O=O>O?O@OAOBOCODPEPFPGPHPIPJPKPLPMPNQOQPQQQRQSQTQUQVQWQXRYRZR[R\R]R^R_R`RaRbScSdSeSfSgShSiSjSkSlTmTnToTpTqTrTsTtTuTvUwUxUyUzU{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyU}U~UUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^__________``````````aaaaaaaaaabbbbbbbbbbccccccc c c c d dddddddddeeeeeeeeee f!f"f#f$f%f&f'f(f)f*g+g,g-g.g/g0g1g2g3g4h5 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyh7h8h9h:h;h<h=h>i?i@iAiBiCiDiEiFiGiHjIjJjKjLjMjNjOjPjQjRkSkTkUkVkWkXkYkZk[k\l]l^l_l`lalblcldlelfmgmhmimjmkmlmmmnmompnqnrnsntnunvnwnxnynzo{o|o}o~ooooooppppppppppqqqq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyzz{{{{{{{{{{||||||||||}}} } } } } }}}~~~~~~~~~~ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=> ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy d e f g h i j k l m n o pqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$ % & ' ( ) * + , - .!/!0!1!2!3!4!5!6!7!8"9":";"<"=">"?"@"A"B#C#D#E#F#G#H#I#J#K#L$M$N$O$P$Q$R$S$T$U$V%W%X%Y%Z%[%\%]%^%_%`&a&b&c&d&e&f&g&h&i&j'k'l'm'n'o'p'q'r's't(u(v(w(x(y \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy({(|(}(~))))))))))**********++++++++++,,,,,,,,,,----------..........//////////000000000011111111 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy12222222222333333333344444444445555555555666666666 6 7 7 7 7777777888888888899 9!9"9#9$9%9&9'9(:):*:+:,:-:.:/:0:1:2;3 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;5;6;7;8;9;:;;;<<=<><?<@<A<B<C<D<E<F=G=H=I=J=K=L=M=N=O=P>Q>R>S>T>U>V>W>X>Y>Z?[?\?]?^?_?`?a?b?c?d@e@f@g@h@i@j@k@l@m@nAoApAqArAsAtAuAvAwAxByBzB{B|B}B~BBBBCCCCCCCCCCDDDD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyMMNNNNNNNNNNOOOOOOOOOOPPPPP P P P P PQQQQQQQQQQRRRRRRRR R!R"S#S$S%S&S'S(S)S*S+S,T-T.T/T0T1T2T3T4T5T6U7U8U9U:U;U<U=U>U?U@VAVBVCVDVEVFVGVHVIVJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWLWMWNWOWPWQWRWSWTXUXVXWXXXYXZX[X\X]X^Y_Y`YaYbYcYdYeYfYgYhZiZjZkZlZmZnZoZpZqZr[s[t[u[v[w[x[y[z[{[|\}\~\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy``````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiii \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyiiij j j j j jjjjjkkkkkkkkkkllll l!l"l#l$l%l&m'm(m)m*m+m,m-m.m/m0n1n2n3n4n5n6n7n8n9n:o;o<o=o>o?o@oAoBoCoDpEpFpGpHpIpJpKpLpMpNqOqPqQqRqSqTqUqVqWqXrYrZr[r\r]r^r_r`ra \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyscsdsesfsgshsisjsksltmtntotptqtrtstttutvuwuxuyuzu{u|u}u~uuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{|| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|||||||}}}}}}}}}}~~~~~~~~~~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyC'(5BO\iv,9FS`mz #0=JWdq~'N'Pa'Q'R'Sx'T'U2'VÏ'W$'X-I'Y6Ħ'Z@'[I`'\RŽ']\'^ew'_n'`x1'aǎ'b'cH'dȥ'e'f_'gɼ'h'iv'j'k0'lˍ'm'nG'o ̤'p'q^'r%ͻ's.'t7u'uA'vJ/'wSό'x]'yfF'zoУ'{x'|]'}Ѻ'~'t''.'Ӌ''E'Ԣ''\'չ''s''-'#׊','6D'?ء'H \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                    !"#$%&'()*+,-./01 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyÐÑÒÓÔÕÖרÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ          !!!!!!!!!!""""""""""##########$$$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$$$$$$%%%%%%%%%%&&&&&&&&&&''' ' ' ' ' '''(((((((((()))))) )!)")#)$*%*&*'*(*)***+*,*-*.+/+0+1+2+3+4+5+6+7+8,9,:,;,<,=,>,?,@,A,B-C-D-E-F-G-H \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-J-K-L.M.N.O.P.Q.R.S.T.U.V/W/X/Y/Z/[/\/]/^/_/`0a0b0c0d0e0f0g0h0i0j1k1l1m1n1o1p1q1r1s1t2u2v2w2x2y2z2{2|2}2~33Ā3ā3Ă3ă3Ą3ą3Ć3ć3Ĉ4ĉ4Ċ4ċ4Č4č4Ď4ď4Đ4đ4Ē5ē5Ĕ5ĕ5Ė5ė5Ę5ę5Ě5ě5Ĝ6ĝ6Ğ6ğ6Ġ6ġ6Ģ6ģ6Ĥ6ĥ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy7ħ7Ĩ7ĩ7Ī7ī7Ĭ7ĭ7Į7į7İ8ı8IJ8ij8Ĵ8ĵ8Ķ8ķ8ĸ8Ĺ8ĺ9Ļ9ļ9Ľ9ľ9Ŀ99999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@@@@@@ @ A A A AAAAAAABBBBBBBBBBCC C!C"C#C$C%C&C'C(D)D*D+D,D-D.D/D0D1D2E3E4E5E6E7E8E9E:E;E<F=F>F?F@FAFBFCFDFEFFGGGHGIGJGKGLGMGNGOGPHQHRHSHTHUHVHWHXHYHZI[I\I]I^I_ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIaIbIcIdJeJfJgJhJiJjJkJlJmJnKoKpKqKrKsKtKuKvKwKxLyLzL{L|L}L~LLŀLŁLłMŃMńMŅMņMŇMňMʼnMŊMŋMŌNōNŎNŏNŐNőNŒNœNŔNŕNŖOŗOŘOřOŚOśOŜOŝOŞOşOŠPšPŢPţPŤPťPŦPŧPŨPũPŪQūQŬQŭQŮQůQŰQűQŲQųQŴRŵRŶRŷRŸRŹRźRŻRż \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRžSſSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZ Z Z Z Z Z[[[[[[[[[[\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\\\\\\ \!\"]#]$]%]&]'](])]*]+],^-^.^/^0^1^2^3^4^5^6_7_8_9_:_;_<_=_>_?_@`A`B`C`D`E`F`G`H`I`JaKaLaMaNaOaPaQaRaSaTbUbVbWbXbYbZb[b\b]b^c_c`cacbcccdcecfcgchdidjdkdldmdndodpdqdreseteuev \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyexeyeze{e|f}f~ffƀfƁfƂfƃfƄfƅfƆgƇgƈgƉgƊgƋgƌgƍgƎgƏgƐhƑhƒhƓhƔhƕhƖhƗhƘhƙhƚiƛiƜiƝiƞiƟiƠiơiƢiƣiƤjƥjƦjƧjƨjƩjƪjƫjƬjƭjƮkƯkưkƱkƲkƳkƴkƵkƶkƷkƸlƹlƺlƻlƼlƽlƾlƿlllmmmmmmmmmmnnnnnnn \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrsssssssssst t t t t tttttuuuuuuuuuuvvvv v!v"v#v$v%v&w'w(w)w*w+w,w-w.w/w0 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyx2x3x4x5x6x7x8x9x:y;y<y=y>y?y@yAyByCyDzEzFzGzHzIzJzKzLzMzN{O{P{Q{R{S{T{U{V{W{X|Y|Z|[|\|]|^|_|`|a|b}c}d}e}f}g}h}i}j}k}l~m~n~o~p~q~r~s~t~u~vwxyz{|}~ǀǁǂǃDŽDždžLJLjljNJNjnjǍ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyǏǐǑǒǓǔǕǖǗǘǙǚǛǜǝǞǟǠǡǢǣǤǥǦǧǨǩǪǫǬǭǮǯǰDZDzdzǴǵǶǷǸǹǺǻǼǽǾǿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ȀȁȂȃȄȅȆȇȈȉȊȋȌȍȎȏȐȑȒȓȔȕȖȗȘșȚțȜȝȞȟȠȡȢȣȤ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyȦȧȨȩȪȫȬȭȮȯȰȱȲȳȴȵȶȷȸȹȺȻȼȽȾȿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`abcdefghijklmnopqrstuvwxyz{|}~ɀɁɂɃɄɅɆɇɈɉɊɋɌɍɎɏɐɑɒɓɔɕɖɗɘəɚɛɜɝɞɟɠɡɢɣɤɥɦɧɨɩɪɫɬɭɮɯɰɱɲɳɴɵɶɷɸɹɺɻ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyɽɾɿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywxyz{|}~ʀʁʂʃʄʅʆʇʈʉʊʋʌʍʎʏʐʑʒʓʔʕʖʗʘʙʚʛʜʝʞʟʠʡʢʣʤʥʦʧʨʩʪʫʬʭʮʯʰʱʲʳʴʵʶʷʸʹʺʻʼʽʾʿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ˀˁ˂˃˄˅ˆˇˈˉˊˋˌ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyˎˏːˑ˒˓˔˕˖˗˘˙˚˛˜˝˞˟ˠˡˢˣˤ˥˦˧˨˩˪˫ˬ˭ˮ˯˰˱˲˳˴˵˶˷˸˹˺˻˼˽˾˿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~̛̖̗̘̙̜̝̞̟̠̀́̂̃̄̅̆̇̈̉̊̋̌̍̎̏̐̑̒̓̔̕̚ ̡ ̢ ̣ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy ̥ ̦ ̧ ̨ ̩ ̪ ̫ ̬ ̭ ̮ ̯ ̰ ̱ ̲ ̳ ̴ ̵ ̶ ̷ ̸ ̹ ̺ ̻ ̼ ̽ ̾ ̿                    \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy_`abcdefghijklmnopqrstuvwxyz{|}~̀́͂̓̈́͆ͅ ͇ ͈ ͉ ͊ ͋ ͌ ͍ ͎ ͏ ͐!͑!͒!͓!͔!͕!͖!͗!͘!͙!͚"͛"͜"͝"͞"͟"͠"͡"͢"ͣ"ͤ#ͥ#ͦ#ͧ#ͨ#ͩ#ͪ#ͫ#ͬ#ͭ#ͮ$ͯ$Ͱ$ͱ$Ͳ$ͳ$ʹ$͵$Ͷ$ͷ$͸%͹%ͺ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%ͼ%ͽ%;%Ϳ%%%&&&&&&&&&&''''''''''(((((((((())))))))))**********++++++++++,,,,,,,,,,- - - - - -----..... \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy....//// /!/"/#/$/%/&0'0(0)0*0+0,0-0.0/001112131415161718191:2;2<2=2>2?2@2A2B2C2D3E3F3G3H3I3J3K3L3M3N4O4P4Q4R4S4T4U4V4W4X5Y5Z5[5\5]5^5_5`5a5b6c6d6e6f6g6h6i6j6k6l7m7n7o7p7q7r7s7t \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy7v8w8x8y8z8{8|8}8~88΀9΁9΂9΃9΄9΅9Ά9·9Έ9Ή9Ί:΋:Ό:΍:Ύ:Ώ:ΐ:Α:Β:Γ:Δ;Ε;Ζ;Η;Θ;Ι;Κ;Λ;Μ;Ν;Ξ<Ο<Π<Ρ<΢<Σ<Τ<Υ<Φ<Χ<Ψ=Ω=Ϊ=Ϋ=ά=έ=ή=ί=ΰ=α=β>γ>δ>ε>ζ>η>θ>ι>κ>λ>μ?ν?ξ?ο???????@@@@@@@@@@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFF F F F G GGGGGGGGGHHHHHHHHHH I!I"I#I$I%I&I'I(I)I*J+J,J-J. \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJ0J1J2J3J4K5K6K7K8K9K:K;K<K=K>L?L@LALBLCLDLELFLGLHMIMJMKMLMMMNMOMPMQMRNSNTNUNVNWNXNYNZN[N\O]O^O_O`OaObOcOdOeOfPgPhPiPjPkPlPmPnPoPpQqQrQsQtQuQvQwQxQyQzR{R|R}R~RRπRρRςRσRτSυSφSχSψSωSϊSϋ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySύSώTϏTϐTϑTϒTϓTϔTϕTϖTϗTϘUϙUϚUϛUϜUϝUϞUϟUϠUϡUϢVϣVϤVϥVϦVϧVϨVϩVϪVϫVϬWϭWϮWϯWϰWϱWϲWϳWϴWϵW϶XϷXϸXϹXϺXϻXϼXϽXϾXϿXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]]]]]]]]]^^^^^^^^^^__________``` ` ` ` ` ```aaaaaaaaaabbbbbb b!b"b#b$c%c&c'c(c)c*c+c,c-c.d/d0d1d2d3d4d5d6d7d8e9e:e;e<e=e>e?e@eAeBfCfDfE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfGfHfIfJfKfLgMgNgOgPgQgRgSgTgUgVhWhXhYhZh[h\h]h^h_h`iaibicidieifigihiiijjkjljmjnjojpjqjrjsjtkukvkwkxkykzk{k|k}k~llЀlЁlЂlЃlЄlЅlІlЇlЈmЉmЊmЋmЌmЍmЎmЏmАmБmВnГnДnЕnЖnЗnИnЙnКnЛnМoНoОoПoРoСoТ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyoФoХoЦpЧpШpЩpЪpЫpЬpЭpЮpЯpаqбqвqгqдqеqжqзqиqйqкrлrмrнrоrпrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyyyyyyyyy y z z z zzzzzzz{{{{{{{{{{|| |!|"|#|$|%|&|'|(})}*}+},}-}.}/}0}1}2~3~4~5~6~7~8~9~:~;~<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^_`abcdefghijklmnopqrstuvwxyz{|}~рстуфхцчшщъыьэюяѐёђѓєѕіїјљњћќѝўџѠѡѢѣѤѥѦѧѨѩѪѫѬѭѮѯѰѱѲѳѴѵѶѷѸѹ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyѻѼѽѾѿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuvwxyz{|}~Ҁҁ҂҃҄҅҆҇҈҉ҊҋҌҍҎҏҐґҒғҔҕҖҗҘҙҚқҜҝҞҟҠҡҢңҤҥҦҧҨҩҪҫҬҭҮүҰұҲҳҴҵҶҷҸҹҺһҼҽҾҿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ӀӁӂӃӄӅӆӇӈӉӊ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyӌӍӎӏӐӑӒӓӔӕӖӗӘәӚӛӜӝӞӟӠӡӢӣӤӥӦӧӨөӪӫӬӭӮӯӰӱӲӳӴӵӶӷӸӹӺӻӼӽӾӿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ԀԁԂԃԄԅԆԇԈԉԊԋԌԍԎԏԐԑԒԓԔԕԖԗԘԙԚԛԜԝԞԟԠԡ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyԣԤԥԦԧԨԩԪԫԬԭԮԯ԰ԱԲԳԴԵԶԷԸԹԺԻԼԽԾԿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]^_`abcdefghijklmnopqrstuvwxyz{|}~ՀՁՂՃՄՅՆՇՈՉՊՋՌՍՎՏՐՑՒՓՔՕՖ՗՘ՙ՚՛՜՝՞՟ՠաբգդեզէըթժիլխծկհձղճմյնշո \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyպջռսվտ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytuvwxyz{|}~ր ց ւ փ ք օ ֆ և ֈ ։ ֊ ֋ ֌ ֍ ֎ ֏ ֐ ֑ ֒ ֓ ֔ ֕ ֖ ֗ ֘ ֙ ֚ ֛ ֜ ֝ ֞ ֟ ֠ ֡ ֢ ֣ ֤ ֥ ֦ ֧ ֨ ֩ ֪ ֫ ֬ ֭ ֮ ֯ ְ ֱ ֲֳִֵֶַָֹֺֻּֽ־ֿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef g h i j k l m n o p!q!r!s!t!u!v!w!x!y!z"{"|"}"~""׀"ׁ"ׂ"׃"ׄ#ׅ#׆#ׇ#׈#׉ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#׋#׌#׍#׎$׏$א$ב$ג$ד$ה$ו$ז$ח$ט%י%ך%כ%ל%ם%מ%ן%נ%ס%ע&ף&פ&ץ&צ&ק&ר&ש&ת&׫&׬'׭'׮'ׯ'װ'ױ'ײ'׳'״'׵'׶(׷(׸(׹(׺(׻(׼(׽(׾(׿())))))))))**********++++++++++,,,,,,,, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,----------..........//////////000 0 0 0 0 0001111111111222222 2!2"2#2$3%3&3'3(3)3*3+3,3-3.4/404142434445464748595:5;5<5=5>5?5@5A5B6C \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6E6F6G6H6I6J6K6L7M7N7O7P7Q7R7S7T7U7V8W8X8Y8Z8[8\8]8^8_8`9a9b9c9d9e9f9g9h9i9j:k:l:m:n:o:p:q:r:s:t;u;v;w;x;y;z;{;|;};~<<؀<؁<؂<؃<؄<؅<؆<؇<؈=؉=؊=؋=،=؍=؎=؏=ؐ=ؑ=ؒ>ؓ>ؔ>ؕ>ؖ>ؗ>ؘ>ؙ>ؚ>؛>؜?؝?؞?؟?ؠ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?آ?أ?ؤ?إ?ئ@ا@ب@ة@ت@ث@ج@ح@خ@د@ذAرAزAسAشAصAضAطAظAعAغBػBؼBؽBؾBؿBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHH \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHHIIIIIIIII I J J J JJJJJJJKKKKKKKKKKLL L!L"L#L$L%L&L'L(M)M*M+M,M-M.M/M0M1M2N3N4N5N6N7N8N9N:N;N<O=O>O?O@OAOBOCODOEOFPGPHPIPJPKPLPMPNPOPPQQQRQSQTQUQVQWQXQYQZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyR\R]R^R_R`RaRbRcRdSeSfSgShSiSjSkSlSmSnToTpTqTrTsTtTuTvTwTxUyUzU{U|U}U~UUـUفUقVكVلVمVنVهVوVىVيVًVٌWٍWَWُWِWّWْWٓWٔWٕWٖXٗX٘XٙXٚXٛXٜXٝXٞXٟX٠Y١Y٢Y٣Y٤Y٥Y٦Y٧Z٨Z٩Z٪Z٫Z٬Z٭ZٮZٯ[ٰ[ٱ[ٲ[ٳ[ٴ[ٵ[ٶ[ٷm' #0=JWdq~zm''A''{'q*'g'^p'U'K'BY'[ٸ'e'yr'','ۉ''C'ܠ''Z'ݷ''q'' +'߈''&B'/'9 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\ٹ\ٺ\ٻ\ټ\ٽ\پ\ٿ\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbbbccccccccccd d d d d dddddee \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyeeeeeeefghh i!i"i#j$j%j&k'l(m)m*n+o,p-p.q/q0q1r2r3r4s5s6s7s8s9s:s;s<s=s>t?t@tAtBtCtDtEtFtGtHuIuJuKuLuMuNuOuPuQuRvSvTvUvVvWvXvYvZv[v\w]w^w_w`wawbwcwdwewfxgxhxixjxkxlxmxnxoxpyq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyysytyuyvywyxyyyzz{z|z}z~zzڀzځzڂzڃzڄ{څ{چ{ڇ{ڈ{ډ{ڊ{ڋ{ڌ{ڍ{ڎ|ڏ|ڐ|ڑ|ڒ|ړ|ڔ|ڕ|ږ|ڗ|ژ}ڙ}ښ}ڛ}ڜ}ڝ}ڞ}ڟ}ڠ}ڡ}ڢ~ڣ~ڤ~ڥ~ڦ~ڧ~ڨ~ک~ڪ~ګ~ڬڭڮگڰڱڲڳڴڵڶڷڸڹںڻڼڽھڿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ۀہۂۃۄۅۆۇۈ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyۊۋیۍێۏېۑےۓ۔ەۖۗۘۙۚۛۜ۝۞ۣ۟۠ۡۢۤۥۦۧۨ۩۪ۭ۫۬ۮۯ۰۱۲۳۴۵۶۷۸۹ۺۻۼ۽۾ۿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@AB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~܀܁܂܃܄܅܆܇܈܉܊܋܌܍܎܏ܐܑܒܓܔܕܖܗܘܙܚܛܜܝܞܟ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyܡܢܣܤܥܦܧܨܩܪܫܬܭܮܯܱܴܷܸܹܻܼܾܰܲܳܵܶܺܽܿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[\]^_`abcdefghijklmnopqrstuvwxyz{|}~݂݄݆݈݀݁݃݅݇݉݊݋݌ݍݎݏݐݑݒݓݔݕݖݗݘݙݚݛݜݝݞݟݠݡݢݣݤݥݦݧݨݩݪݫݬݭݮݯݰݱݲݳݴݵݶ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyݸݹݺݻݼݽݾݿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyrstuvwxyz{|}~ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖޗޘޙޚޛޜޝޞޟޠޡޢޣޤޥަާިީުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾޿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             ! " # $ % & ' ( ) * \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J KLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~߀߁߂߃߄߅߆߇ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy߉ߊߋߌߍߎߏߐߑߒߓߔߕߖߗߘߙߚߛߜߝߞߟߠߡߢߣߤߥߦߧߨߩߪ߲߫߬߭߮߯߰߱߳ߴߵ߶߷߸߹ߺ߻߼߽߾߿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          ! ! ! ! !!!!!!""""""""""### #!#"###$#%#&#'$($)$*$+$,$-$.$/$0$1%2%3%4%5%6%7%8%9%:%;&<&=&>&?&@&A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&C&D&E'F'G'H'I'J'K'L'M'N'O(P(Q(R(S(T(U(V(W(X(Y)Z)[)\)])^)_)`)a)b)c*d*e*f*g*h*i*j*k*l*m+n+o+p+q+r+s+t+u+v+w,x,y,z,{,|,},~,,,----------..........///////// \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy00000000001111111111222222222233333333334444444444555555555566666666667777777777888888888899 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9999999:::::: : : : : ;;;;;;;;;;<<<<<<<<< <!="=#=$=%=&='=(=)=*=+>,>->.>/>0>1>2>3>4>5?6?7?8?9?:?;?<?=?>??@@@A@B@C@D@E@F@G@H@IAJAKALAMANAOAPAQARASBTBUBVBWBX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBZB[B\B]C^C_C`CaCbCcCdCeCfCgDhDiDjDkDlDmDnDoDpDqErEsEtEuEvEwExEyEzE{F|F}F~FFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTT T T T T TTUUU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUUUUUUVVVVVVV V!V"V#W$W%W&W'W(W)W*W+W,W-X.X/X0X1X2X3X4X5X6X7Y8Y9Y:Y;Y<Y=Y>Y?Y@YAZBZCZDZEZFZGZHZIZJZK[L[M[N[O[P[Q[R[S[T[U\V\W\X\Y\Z\[\\\]\^\_]`]a]b]c]d]e]f]g]h]i^j^k^l^m^n^o \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^q^r^s_t_u_v_w_x_y_z_{_|_}`~`````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffggggggggg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyhhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmm n n n n nnnnnnooooooooooppp p!p"p#p$p%p&p'q(q) \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyq+q,q-q.q/q0q1r2r3r4r5r6r7r8r9r:r;s<s=s>s?s@sAsBsCsDtEtFtGtHtItJtKtLtMuNuOuPuQuRuSuTuUuVuWvXvYvZv[v\v]v^v_v`vawbwcwdwewfwgwhwiwjwkxlxmxnxoxpxqxrxsxtxuyvywyxyyyzy{y|z}z~zzzzz{{{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy{{{{{|||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ [ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ Wypg^ULC:1( }tkbYPG>5,#xof]TKB90' j)]j(F dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fu(F 6dcdb68337c7ed5d0c2974538ec27611cc382158471352bcf077140d8f3958e7 ee:V+rF 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79fee2F 0015a11baf3ebcb917eff18b427db01c4007656944e71220f7b8b946cefd2ecdF 0016c434bd55d8a522c4e1481d401bf0d22426639d0f63edb4e0246436a538b5F 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497d~F 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8F 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283F 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857F 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aF 0048bd872394af4b5fc30ec8375c86095ed14aaa7b16cf5868f8999fe237c9caF 004bbbf8e786e4308488afd01a8e99d8b6164772e5abd84aed52451cd5584088F 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41F 00692a878f7e458283f161ce88d44358cedf7e8e6f4c43dce218af56ccc50f9cF 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2em ee:V+rF 00891a063662ec53c73f923c2ce1621abef3dcfb9afbec94d5921e98fa1cc105F 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223OF 00978252bb03de8fa2751a99cb0dfee3f9061d571fee479fb77bc79c8411ae41dF 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aZF 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15emF 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdF 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aF 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57 F 00f170b1a412631df4a33efea1e245ba0f43eec24b3c3fd0207220cf265d85bfF 00f7d6bb1aa794b94ae43fec0203fffdbb600187f0a65d408ec18d50016673bb F 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739XF 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38 F 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215 ee:V+rF 0120a5f233e167eb8c039b8f8ad7506ef4c9a67c7c18562a4ad8b98a93645f2bF 0134fba92acca42bfd62093ff900644dda188d53369f77a7215c26a60bb28437F 01366eccc216ddae9bc0efd594cb4b28a4215879199619be9b40d6c91ac08740 F 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caF 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cF 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86 F 0157c280c31e35c030732e85c25e8ad95ddc5f0d3765c484e26d8d09da4d9658F 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8 F 015d92c7f211135474cb0f05e49a8ed6d9462d0a148ae56217a999c62e738481F 015e613464ec2938c2de1733c311d7d61f286aabe7662e6de67334d06c41c97bF 0171001f1575113174492eb469bbebf66bbf9c9f5a4b709a308ce81f109dbe3d F 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447F 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064 _ ff:V+rE 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1kF 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bF 01acd35deedab1edda159e01222b18842179503aa6ab72cfa6e298850089872d F 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3 F 01bf7cfa06b745daa9690a25af2207c7780e5bb54ad0ac3d99ea7a0780c69079F 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90F 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4F 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327JF 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5 bF 01d867b927b46262784bd7f3dad7bdc4e8c7ca12bbd772e483873b7085b33fd0^F 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53F 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46F 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1: ff;V+rF 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952F 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cF 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abJE 0235c25f7cb764abad21c55fbfe19c679251237bd202045c826efc90ff41fa6b2F 024a2fb28d48d51a9bbe6f9d49bb3f480d0aea5eeee3eab3cb60ce87efe8b565F 024e8d480cfe743fbb8a1b276e30d08111a6140afecde14af6b13a4a9c20a8c1F 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07F 026518a4271e3084b0b8cd890b3d11d80b3a7faddad730408f14cc8a283c8875KF 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388 NF 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281 XF 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafcekF 0292f9a06f6fbc5a23ffb579aaf7089112d3b2e72e9ede6467d092c744ef0f6aF 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186 ff;V+rF 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63 F 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47F 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fRF 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeLE 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9b^F 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caF 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15F 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558F 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148 3F 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973pF 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556 F 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eF 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4ad5 ee:V+rF 03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595e F 0364a4c7effd22b4c70c07705d8a308b390217f8b57ac2faca078592cc06a424F 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3ad F 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfF 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cf F 039ecebed502b6234f4c4e130db105a3ad7d0373cc247282c10e471a452da7fa F 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0b ;F 03a028e8dadc09715dbe1fc9408970f4ee33fffc1f7a990f25d9d6577730a1bdF 03a43387371dafe2bef623db3c399328251cf4fa3c3f18b1b2c4d53d2f28ecf4mF 03a4a5b864f2676682c3e8bd4e86b75fc24793778d20dc1818312da5bec8930aF 03a5c4c190c0726602a446dcfa997a651d3e9e930798b4f69f44f168182442c7 VF 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4 F 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893| ee:V+rF 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef191343F 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bf F 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303nF 03d883c9efc8dffe3ecabc40e98273549c258591cedf5e2231586e988d78a24cAF 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaF 03e45d3f35f54f8090ed8400599fd7b0bc7a710948b728ab335b253c44409bb3F 03e704cda3a1f53fe6bb71c20679462fa14dc0970745f01d09fd7bce43597ee7|F 03ef256f8f4f1b88839691423489db2829ce965b19cc9816a8ae71e7620d79b3/F 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7F 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeF 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576;F 0433eab835ac41e27c14b3bf874a1f2ceb81b8b6583884d2efe95e1336b95193F 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724 ff;W,sF 043bea2dd7a4a92235a6859a4bcacae781588e6c3ac818362d1491572d604d25F 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aF 0443bad47b63f5489d8abf38c3259852a7790ef0bf9c526377ecf5dd62f01892F 044a70b5f8499d44ef5788d871c8bf08575607ce9088e1904623ce6860efeb51F 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b13F 04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123F 047c82b2fead6284db211d0879f0aa8f22a11505b8e3947008cb68bdd00db041F 048627b37f9c2d7a30da4b0536167e9a2eab20130a5ce51ecb97f6e4010bdc7fF 048aca6ae5c85382be8ce98abce789b92ee240a0ad171367b0817dfd2f9e8ac4F 049f5f59a3ec8d8b805f5e49ef38c94b144c7c7dd23cf25f5f9e224ceb0e2729 F 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886 kF 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bE 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861f~ ee:V+rF 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2a.F 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bEF 052d21d06075a941afa385bbf60e33150c58f2c03ec516198a5c97beff03eb1fF 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8 bF 053593dc86d598b01af1a8f5cea47979b9b586c69fc02b214d3bc464a5d8b508F 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbIF 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4 F 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799"F 05706c522abe0e2645b3a708c6ecbbe3468251cd4ee152e4568facefb093688c*F 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5F 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3sF 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5 'F 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86 ee:V+rF 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888F 05ba30a54f2274beccf56097ea9c5f0b97fc787df346b0ae85e0c8c9cb4229c7F 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bF 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886~F 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffF 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29b"F 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6F 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30a(F 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee F 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701kF 0661fd52766a4844e58dd8b942edde36b6a849fa41961d87cc6b58ee7251fb2fF 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5e F 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523 ee:V+rF 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3 aF 06a6d3a48721bc23d63a0dff0bce57a3ee80b6f8d11cf42c1a65b528b9cc66d7F 06b388714361d36f6c79cff367f90c5378f7dac87eec9dd725e3d6a62b23ff59yF 06d93b64ba52b00a5afb72159c6963fb156de90c3bf319f8e1679736e53a793b$F 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73EF 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0d]F 06e3802136b316f2a24fc8e84570ef1d3a7e86702da3bbaaf045cc96930e0e61F 06e745eecf5ce7b72f85eb9e5c46ca4b6aac345faeb0221b5ef93e33fe67cebaKF 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12F 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20 F 0715c8aee2c65f45a34f8920d29c851c2b75468e5ee650c3cfd030ea136f8d69F 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84F 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621 ee:V+rF 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692=F 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eF 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0d IF 076b16c97d0777b765ba01483a4b688322bd68c472f04fa4df2a793aac211ab4F 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394F 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62d F 078cc24e6af40508998163b6a55b92cb20efcbf63629a0b9a8ae3f403d5d8759F 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edF 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b981F 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1f AF 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001e.F 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272F 07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3 ee:V+rF 07bc4516e2cf0ce7c87ea5a246a31890ce4fa98ef37de187847dbfc2b9a99e50dF 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688HF 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593F 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867 F 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fF 07df1d00e8dd7d28ed9ff9cff4bed4e168511dae7b7d7af97e1de4a7bb001cfcsF 07f2ad5270cbff976ecc99420f7e009df1d989340b9835b2aba973330c0f4784>F 07fb1a4e3c60796dde9e944eeb5669eb02357d187d24b56e1fad59e07aa2054fF 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8F 080ce0ed0b363c18819882e0f35f1f5e5d26b727df02a1f59402f049ab1861e0F 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0F 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992F 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8e " ff:V+rE 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafqF 085c23b5a1ac5774f5fdd74137afb534bed056e001a4ea646284edc0556952a5;F 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699a 0F 0863dd6391a1d251c0bb0604e3534b513510acd6c80c3bf03cee68cbe6defe9e F 087388583ebf653a701cd0864e25d3324255e08ce11f0744fc78611a3951f88d^F 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8F 08926df968d4388eee4dfe1df8fd238f70fa7e38d213732f5dee4459ea98e7b4 ZF 0893fc497e18315c9e584783ffc1f6443b489708651c7a6d78bd48d81373a20cF 0899d96b4e864b919072d0263f5331a56750e69bfeba00108e7cc8e270ddb2c6F 089ce8f7a52e56d66f6bbda247f1a4a94214f8ea904c894079f4a3bba93b14ffF 089f0e7f4ad258af99535b9b337ac685138663c0052cea8920034c7043d6d94dF 08a304cd2ec10a2c0db71359584428e5c896e59dbd7db23e00b2072cc413556a~F 08a39569a3011f77711039001376a6ccd3f60affdae3d13908be1410c8b81adb 1'1|]>j'F 007bd65b4985540536b4634c715ee44db60370bc729d05b048089eea5566897e!'F 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfff'F 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4'F 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657'F 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaK'F 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310b'F 03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867da'F 04365d1e9737faf8bacb634ec4c2e603f23beb65ad9a010a6258787f203ce03d'F 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fc Q'F 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bl'F 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79.'F 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316'F 07b9f5be20ca5412ec8a39b8a1f0bbd4b9980f8291e390fb7cba27e3c3490658 2'2}]>j'F 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3 'F 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0,'E 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbh'F 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9:'F 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04 J'F 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917'F 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08 'F 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeD'F 0d1e02da7433a73ac19226684ef6922d1d854e65da8fa418a563e1265b5d59af4'F 0da4cf7dd3c0385bd05627fa279bf566ca74ba7db7c07a87c7b672e30188c32f'F 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256h'F 0e824989fda47f5f0aa34610a9214b70853487f7a07db1e50c124beada6805f1'F 0eff744c67f374de630c1f15456a2bca1174dd585895164b8e540c2f9dfbcd30 0 ee:V+rF 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6F 08b90f45683b86f864fec14278ed283de87a1b180b67d61eacc2be5dc65078b4F 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84F 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcyF 08d903a325c48432dd4c56b4cff9a32153e93770f39d79225116e3daf8170e91F 08dc9738f9ca50ec19f302009f59b27a74c9680b07f42892d71d7aa934a32198F 08df0b109ff7215a7ed36115e0718255c7cf540daa8fee94643e8441efdbdd8e FF 08ecf4acaddf6b9cd252ec74e4c14c67336cfb49409a77a3712a94efbb31bc30MF 08f0726ada1a6e6cdcf492d67a4fde99e03035987b8219879a313ad59a369ef5F 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988 )F 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2 F 08fe3d17c0eea6ef013e2c045e46f43384271a73d1f79ea97e8c639c8ffffed8F 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53 ff;W+rF 0914600aa7eb6add7281926a2b6877decc27eb137751168600e693cd31b33b3f*F 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53ca]F 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eBF 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f4278281F 09458446d7fefe55c07f3b12d4376de97ecf9309db05b30087ee812603731789F 096eb7dad3a46ef3f7f242f0e51933476608155f91377c8c8b4b7bf97b8cbba0F 09726f16bf68b998151b9fc875c5cb65836c9247e3c4be7affb8899cefa2fa81 E 09a1c15341d42eb9943eb57783485e577e272a9406a4e0634a6b5bea9c8c76b9F 09b38c67f61c4034781101c3079430a036292088db420c11ab5a91427c78d114F 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6F 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5F 09de14685b5827fb62865511d93cdd081f3df706fbdc06c51d4faf04a60dd7cerF 09ed5444782c317ccd931cd83d020f28740e3be0742f02340690c9995af3a6cc ee:V+rF 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdF 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758 F 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aF 0a20a324de3f07c8769dcdad4fe3028ceb80d5b604a19a19c4b2a76bc953d4b2F 0a22735e43dbafd71375c56b11f8b125eba05d0a056c92083be8f410f9c4cdcbF 0a23cc7a5a68d2042763efe2f5d280ff0874f434bc474bc9806fb5d6d1f74dadrF 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bF 0a35f95626b5be014adfa26caa786a695eac171d6194b1f1b240de175cd86e01F 0a4a7e438b2cd898aed185d6d31a1827700d03b441c0017d31ead646c5ddf0b95F 0a4d222ee32a0e7d477373e576c8c6db9d3feeecfcf9a9f3cc0211dbcb416676F 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4a?F 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706pF 0a5dd17cd5fd92f516792df5638f5efc12f8ebdeb243bacc40bcf7121aea08ac ee:V+rF 0a7bbaa6ca51f5910c4e837b02598d1b6bcc617dc8ba213305cd1276c14ae440`F 0a7f367992b78ff3a6bc39ba6acd7acb3b2a8015f0c3f3a74fd7817c28b2e38boF 0a87cdf13b6a4026b47070cf26e5be4330bb71484680371fbdc1b373a9aaafb1[F 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525F 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8F 0a90bd9c4d8499206b018d5b1ae13f816820c07036cb7cfbf33dd088cac7f7e8F 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f F 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81F 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751 F 0ab967f25aa728009037e140339f9b8819e51adbb398b2185140d0ceae1f0c3a,F 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876F 0ac8447107f9ae6ce7eec29410d8545af04479cbdb47e0065ded6214eaa0dcc1F 0ad84585f97ff474cfdca294a6c8a0b301a3bc64c2f0d56977849b59d677a41d ee:V+rF 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178 _F 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e2047F 0af1d50689de5fe16550af87993a600ed49508e649128e5b0950c5a6937b5d5f F 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0gF 0b04ffa4058cdf15d373a008e335fb7e2d34ecb7e3875519f8886559df56eb00F 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5F 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2F 0b125dcfd3858db1596303c4495ba1892e876844b2c18b4ca78dec6fecf330b9F 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287F 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349 F 0b16b2c72849ba2c601696cfbfdf082d3aa100515c237da0c3b1f9fbfd685c63F 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0F 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81 ee:V+rF 0b8a65388b01f7772197a2093e0e06a90819b11a7a14e2c43c38857534b9cbd6F 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9f mF 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977F 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71EF 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeF 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9F 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dF 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970 F 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c2531280797F 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71 F 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0F 0c03d8db689cf01cb5d5a5341d6306e04cb573ee5a0a470e2fee64d69b16c685F 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49 ee:V+rF 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bF 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40F 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922F 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959eb IF 0c296463a5a243ed6c12503e35e6294f8c89116fdd8e97ff8c2061d9cdae477aWF 0c2f900f564b3dd6d8e1fcc3fac9877420ca00d3b38c80f530a69264796f06f4dF 0c408fcadc1f043c7adfb72a9d0e8a9578b73291268166203b62268bb8d4b9d7F 0c4224b07328551eda432111b68bc250cd74781c2bb9074f23c948f4b6b94e57F 0c485ade18a4885d07a603e3b2394fdae1e6c1a3d720e17cdb20727bf1b422875F 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34.F 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19iF 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481GF 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4+ ff;W+rF 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0IF 0c86739d759939cb427b87755f7f8444f8207f3fac1ddf4540a5f70d691f2fa2F 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53)F 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aF 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7 F 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eF 0ca973fbbdded9fe327525d11f642b7d4462f9662c026ab5ac13a6ca16129eb5E 0caabede196cf643f40cc379507a2c37f20e57724e3cc97f9158260f61b645d4PF 0ccf7c8a865fc855e86aaf47bf9f6a8a5bb073bf810bd6b516724b788520efc4 j'F 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ec'F 1082afff3a53ccd7c8f296d7054bd044a1a9b0c10731f58f43645c2c8432ea2fU'F 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8'F 11adac5c5974ad754b1ba5da5881b2d1ca7d9a60fd2e814737be397448a49d0f'F 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3'F 1287cb165e185ba9f152fd5e0be366e5bfc0f940fa7971c46166da03257a0a4e'F 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300 'F 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857'F 14227d261ebc61ada6fda8968e4949f6b4fce7cbb52b51adb67438dc4c58882cG'F 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17'F 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdf'F 15aed8ff6facc9478533d63dd05317ec9b4563d792a1416df3974ac46dcef216'F 162a82c49d53aa6fe10e3af44434e6b5673c75b529b4ffa8f7f691274f96cc5eE ee:V+rF 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3"F 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aa=F 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79F 0ffd1a08e6357ba5bffb8ba60bbfaa0bfda3ee531844f5d821e154c192a99fe7F 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291F 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68UF 1023d16648aa7fe3f362e8a7524efbf5544f7e23d22a5693dd84f19fc7300270F 1024ea82d20595afecd8f8e6ab4ec008a501ac711c5bccab334617a4a68b6f41&F 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9 F 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768F 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8F 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354F 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92eJ ee:V+rF 1083dd6862f09fc282215442280057a8e349d63e2e1e5f52223a7b0a06cdcedb'F 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295fVF 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fF 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7 F 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ceJF 10ca0bfefaafa5d2fe226976ff63a8bf90b287a00c3eb1f2b8b88bd61d6ff57d ?F 10ca7fc46bd0e8a5d63ed4dda05db5556ed7df4e308f2de9d6413330547d9cf7F 10d285bb974ea1d166ae1ee7e9a6f5cd4008e7e4cddd3c181f522c7915aea864 F 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671F 10eb7671efa822d7968016a8d993a9878acf553e3042ce31ac6368f2335c7890vF 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3F 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952 F 11111d420a1ac9a54824872ccdb4a434027162645d5a1cc8a61d5fe1ee7dccec ff;V+rF 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4F 112a094594f92ba6d92e5c94e297ade5a46c3f77ed5458fc839c436fccbe9330F 1133b3c8b6a660191abbf47cf7f5a8a85b228d71dddd40bc2a998894e0f2b5dfF 113bf69b1ad5d24641a31ab323fbf09d4056bbe1423dd55a59b79b564c60a579E 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4OF 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdmF 11728ae573c84ff23cb38e19c0e663a864d8b23cdd470b4f8dbee78e36c942ccyF 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220KF 1185873abc4a7cba4e6ecb55b9bee0ae19ef50bea9bfc1be8f7c8330bb0de388F 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282F 1192487c703ccf9cdd3a23721e9a466b11083f13396f0686eefb5810bca125abF 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04F 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acr ee:V+rF 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fF 11bbc3ada8c34c1d84d86b6231c60462c0dfb06e7b609d4b9229120b680f7bcd F 11bf81ca0caeb8156583be0c1f10eccb52e74851852a73139548979459f34667 F 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65F 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51d F 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5CF 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7 F 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10F 120f1549528073b85b10be5862d39b3f807ae858c3a040daa2c6d175eb47f447F 1211f192c441b30ff537a46995351256410c947d98ab08edb5bbf64cf51f0607F 121e911d467b4e58fe43677fe26292f2d673917ab8b7a39b55f4a968ff9fc0ee$F 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649 4F 1223968b0648c97d9953ae061fc1bd6b0fb98a3bdebb639a1c1f0cd669988f97$ ee:V+rF 1228a6bd9aca9e0338f97807f030b918ae2b94ec1dc6ce052a7b9fa3f47a615dqF 1230e25e145a58eeb07e21ea48d337e7b267a4fc35daf15b172ffe24166b123aF 12357d4d8705ec4b1b4dd685a2ffaf33bce8187610851013ca95d3325280c288F 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9}F 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725e,F 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42F 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeF 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fF 1265ff20526135dd0b0edff310b4ebb087c06b287da7b34b1f7bcca41d6296a6F 126ad45a5e56e6dc11d0618ea3576cb7615d2ec4b26841a12a47d27b2db9a1d4qF 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36F 1276b856f32331c4c762d5458727e6fe10d20b7610b9aa750bddfb1201526aa9F 1284884a62b39faf503f5f8718f09e7989273ca99cfa7ae3ff3de42a391e6e12 ee:V+rF 1296c115cbcb81d8b406748c263e727ede6703851b6feb89868d1ab6ea41ef51 F 129940a89a918a1b11423d708cc092bde73a44cc87ff9cf6f53b74b404003a4e%F 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b624F 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755c{F 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975rF 12aadd0cb142af2f13b24ef541e0a76fa72eac723662ca9593d11b6657104bafj'F 178a82121e62759da47acf69696b484d492c792c92a8bfff851437a877a507c9'F 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dada 'F 18e36e830f00ef662a6a6155b05dd44322f6e2e42299657441eaef83c327ca08'F 19de245e9e7fdfb68abf1e7cc34291efb367c335ab64ea598aa75932da13a441'F 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041 'F 1aad24aef1e9acc96fbf8f7c579c7f3341f05bd640ce901efb293a2fe4d78048 @'F 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8e 'F 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84c'F 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12c'F 1cb5e5ea09fcd6c77f77c7ae876b7a39fc24bb290488826300bce24c1e0cd2f4'F 1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5'F 1dabd55338c3377d02f83269fcfc1201a352ac48dedfd9b0e04f053aa22a59ba 'F 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85 ff;W,sF 17ab3d1073fa510105b6bcc632c649fb826fc2308888949a615d97dcbc9d8f5d `F 17b02a8c9cb4ab998b06a315540b0188e4688f8144f341cd6ba888595e6d9187F 17c1ebd8db7c39d31509c6847e32868e650df7fb21277092c22ed4a7ce1cfb26VF 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eF 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63fF 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dF 17f8f1637638c6ff613e67fbc2dccd147d882c4b2b3fd17d4bf30d30273e020bF 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126df ~F 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd47971F 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beF 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2fa F 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439E 183c72d2198845dee53ea93cedd7fe102d5d4819a389e039687649c3344c647b" ee:V+rF 186742ca685a4cdf10468fdf7aa061f173601fdf0f15ee950501e9649119920cF 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bF 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fF 187e9cc0dda921bb1281b4e8b62a899d795298375fe159d54c3ce07be8a4c123 F 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8F 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dQF 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632ee F 1899f69e4168c9cd83a71eeeeb0e8a2d147851ef9f2d05fd18710c199390844a F 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5 F 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258EF 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902F 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25F 18df310f5a46e7c0b481072b44294558fac681c2faeb205c344159078b43541b1 ee:V+rF 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dF 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054 MF 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578{F 192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651F 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863f"F 193699e138f9603e5b2ea9357f52822cb8a72425d81d8e49121b2f5f64964dfbF 193fa5865f30e31d72a9ed73ac755465f6ba1dfbc022210f406e3df839b35abbWF 1963400c44684d2d78cc27e0cc959128b5db227bb47f232bc4a9d000703091d67F 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32f%F 1988c8d5a93821ee71eb271cf574eb824bd00fac6183fc617ac1136facd3ade88F 1997c52d8a380cba2254999d1b7a3232976d7895c97ff5598bea330ebfb867bbF 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728F 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6 ff:V+rF 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4 E 19f0912e65f956f2ad3222d15c0126b5efbf650f6a4089826f0f1e30b71e2d7cF 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eF 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3F 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329cF 1a117078ac28e1c39ed6a3aa7cc4935aada7419b0482ef01601aaa6a6bdba541sF 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40F 1a2a18de6838b5b1d5359a9f1ff9ebb48f97dbc4593609196de97a94657040e9bF 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5KF 1a3b3d5b2a07fd0f8edd3420bf31755f1871b33014b802a2a444e5e7dfd03fecF 1a44cfb2fcd493ff1db8e79edd682f42badb66b310d1f6cd0bf3124fe08e7c17F 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94,F 1a48f0b0656322c4bd0d3eceb615cdcd06e6f2481e356fb15a2582f2fd570e5e ee:V+rF 1a528c9d950cf680dd0b25a3af4bfdba89cd40d6921558bffe1a92ad6e5b93e1F 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2F 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dF 1a6abc6c66ba2f76663fe6e3cb14e48327bded2bc685ae33a206bed8392a9097F 1a6e11b9b466e35fcea881db55187ee05bffbd0ae69065c5cc8bce7b6290c925F 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaF 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbZF 1a852b650b6c16c7ef7523cac43ed536e71a1885a9fb78889c7f292d6f5b7633{F 1a899900ec71af6c08e438c69e2a0499186598dd8f3c4115044bbefe5cb643d1aF 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1c4F 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666fF 1aac4786028f650d7800c7a0a6556fc4983d3ab8db1f296b25d5962ada66d038 F 1aad0d53110ba6e7f73e1fe15141120f7349c907cbda2a9ea193685ce643bc6c ff:V+rF 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaF 1ab7186b4d88bed5545aa11c7596692a0166d02d79634f61fcc33efdf4da4741E 1ab929719fe2c73447bd160d8f52dbbc9c8d836bc9111bf9bf9ebd32cd3874a8/F 1ac69f502430743e7ddd6e6304aa4de7783f9822600dffb350e376004be9a8feF 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3QF 1aecda4919217e66deb03067f178a6385c9a664e7b1fd23f8e4296f38e05fb1d|F 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ec RF 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcoF 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515 QF 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2F 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80 4F 1b238f9577c57be75fc7582fbf274adf1c4b7120f3257cf722f6441195a8707dF 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543b ee:V+rF 1b44bc39d3bccdbdd7a71ecf97e2017ae909c254359cc2f2704c3701748e6a97F 1b4ac2465c90f7de31e392e6a3271a1fa3d98a5e4eff4ab7318a274a836c10e0[F 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1 F 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8F 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25 F 1b65b357819f9eb6043d64124940de4e6f83b0536131c6f4d81f4d49793a293aoF 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419F 1b8390bbc9b17fe2242b3f8f6f6a8d724a4f4dd779457528bf93581d27cb302fF 1b9275b20790ce662aa281cfec08d30c7ba0b3f522a08f16b4c5256cd9d6eb0cF 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5F 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caF 1ba6d981129d1713071f4cba7ffaaad41ba627b4403b878ddcfd103f6828fd7cHF 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251  ee:V+rF 1bb6df92647ced3bbefef5687b8207fe8c97e1897c272bef24f5b2cb1bf4f716 F 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6 :F 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9 F 1bc17fc4f614ee44a70c4c6ab20bfe767e86bcfd3226eebdf501dc73b7e5f776HF 1bd15d21ee3d9ddd3b839157c7b790622c29e428650c9811d6b731a62c6177ea HF 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8F 1bd4f5695dc55904955ac241c24b784dc34a79f76ed6b6be65973c2554b25a4eF 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384 F 1be407a8c92f129b2b4d66d6d71b4b48a4b549ccaee74de4f09321138c2637e8F 1bf9adfabe57be85e8b84566ba1cd314b58687e2daedde221de656625c39832f^F 1bff5d39cdfbd5f5de325b18407238e4d3f089fca6f7dfa3173af4a41ece18b6F 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaF 1c165e2dc1abb8f33647b9629b3f1105e7bcc055ca446b0db0a802dfe5085476 ee:V+rF 1c17c6213a700da76b75a6acda545c0046257d06e8d575f8c069cc2a23c16eb9F 1c200930602da91f441653fd19cc8fd896a3f66898bdaf999691cdd62260ef7f]F 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9 F 1c3beffee3c300496a7643823f205276635a4d0b721c9fa42fc8446fccdcee20F 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54e F 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6a F 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292{F 1c787432633643f5f4c747cf03165880e6577bd2e317e883abef1271ba62c708:F 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619 F 1c93d17be096d586c7d489a48b4a29683c2d78973996dcfbb146c11429f1fbf1F 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfF 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526 F 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776c g ff:V+rF 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75KE 1cdf9dddba46a4fe4c122df4afe1998a38be3820bd688a5522b98241580db073F 1cee8c3944863f657a1dbee737863636a30d91d8813724e3f8dc2b3a8ee57223XF 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8 F 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04b}F 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfF 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0f F 1d146dcba05e1d410066dfd653520b2995848a09d5b9f045cefdf3030257107b WF 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217d}F 1d24ce000f25985818bb9d2a1debb70f52dbc29c038352f1c357fc510c1630beF 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c F 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fF 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488 ee:V+rF 1d5bc90b2c1c58438aaef97b1827d5ac180106c90dc54e7db75125e46d8dd2efF 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552F 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfF 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2 oF 1d7a47cc7e9ef9f6394ac18bf16c7290caf105eda2532da0132b1c5d18d0e3ec#F 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedF 1d91ddc75d6fa4f26507b4195827f4d83ac880b6eac2791e0006fee0bdc36f8fF 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aa F 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943F 1d985edb10fa553afe3fd0d40331ae561d060ef74246599d9a8589801f700f83`F 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cad F 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35?F 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3 ee:V+rF 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88 F 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dtF 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dF 1dccfda7f3b1ecd4bcfdb35a82b76a5882fdc2349045bfcbb7147910e75f38be F 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7a1F 1ddb29eeb6aed1e9d1c713ebdd3065ac96c22114de5a88d1da603171e8349af6F 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006F 1de3d2812d1260e29ff93b9a4654f2f693ad17b47cb8b010bd44ba19f4c139c0 =F 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112GF 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1F 1e0107b0c8cd389932dfcc27f804dd63a43bdccf3839cc9b090a47508bb31210_F 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baF 1e149ce5e2eb82dbb87dc307493c56dfbf69598b847db944d64aea70603e5020 ee:V+rF 1e31862910350231936731347477d92873ca88139b4467614439a0013c47f107.F 1e36470ac2ef9cf433fc2f8531710df218e79e3f50b7248b881c2aa3b8a65683F 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96F 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9 F 1e68da382921602eca0620fd6e1d856c4a432e87ef50836ccfa15e745414d9bfF 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47F 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cF 1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aF 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aF 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810a F 1ed8f66a5981b08b9acd51dcf71d6b821cb16ef83578113762fce01625fa2e3d"F 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e18F 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473 ee:V+rF 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc eF 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41fe \F 1f1466604d3506d1cb1772078d742d46bebfc635d47578becf8e87dbb7d5e93aNF 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeFF 1f29662d71d9b5872c249bd6c388cadf8deeea9c0405afab4ca53b5b4b84511eF 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aF 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99F 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1F 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f3219F 1f89a554ffe61c5ba6e041cd3458fe8fd3b5b3be8c6525f6f317d2d79da10df9F 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3IF 1f956a7e26da8755301247e9015169f937465985d2acb327ba97b8e996fe15d8F 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022 1'1|]>j'F 1f97fc323071022b7d6addf1a4841d244b187c31d2b465db298f0ee411435408 +'F 20071887af67fc19c53d7464f01a80bda9e0f1714f13550ed0559a799977bda6.'F 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5'F 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6e ['F 219e9aeec8080ebbf2e0c40aeb6b7b4cb22ea7fb5970bbe87ec7da1b12f92a97*'F 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9c'F 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089d 'F 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36'F 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382'F 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213'F 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361'F 2538193933119801cd89411ce1d4d2b494a58b93bbcf855d70b1fdf419b7a471'F 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9 ee:V+rF 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75QF 1f99133b53264bd77f03931a750f23b57843cabcc4b39b28d4e3a0a3e2f2e4dbF 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8F 1faf7dc73ffc0537f29c2db804d51bf0d7de7b78c94cee7e6246b8a9bbc42839F 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97ee+F 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bF 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7F 1fc99376fdd9a961b99cfe00c6c01baf0d33c700a0e8e0c1c8a65e5e6f7547b1F 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eF 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212 F 1fd7db6b0e156e17a626592c1e4e0f0658fe3cac189683cdb8ae26e00575c4c8F 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024d F 20065f68de214157676d993f591677fc6b2e382561ef8febc125063413779ad2 ee:V+rF 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00F 200b306fe23273a69b76330c09aa166670681bd797c7fa5d1ee7d08987aee79aF 200d009200c52f6359c923e67006785586a515ff78ee323cfaf736a582f9dcffJF 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aa F 203f48f37ad51a6771aca011314957bf68f61de253319bff8b1bcfa7a4267fd8%F 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175 F 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfF 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fF 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817,F 205a28e25febd4878868c0954d91f75a57a44dbb251f0960b6436b75477c809d}F 2069b249137effd44397e08368bdd565dfb91437449d9dfd8d10e9996d0e65b6F 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0 F 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cf ee:V+rF 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81 SF 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9F 20963db6c770f426b5866cc16d97538781c2f13166006125f7e2bab59dea8fa7YF 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23 aF 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0TF 20bcbc98763c490caebd4fe6a53527e640695d223fcad6b6691164198820211aF 20bd79657115b808be4b2a0ad3fe90a0a2e01b9ed7ab1f2dbd02da49cd4ebda1~F 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952,F 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 F 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812F 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7F 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbF 20fe0f0516fddcecd4af6b90618bed15a23449143528699c52a08e7b025ea0e4 ee:V+rF 210cba5da341f107d633adc0c125d3e5ba7c7b65171d30eea885f3a6342cab7bF 2112600fe1d2b9ba46511ee6cb9e6769cbfa51c6d49d55f780e13dd204346890vF 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527 F 2129238fba983e1921399050223b88fe5ff47768a558d46212577b4a8c5a39c3F 212cc2edb5998037ef328a21c231a5ac4e4ac5ace227736601edfd3434e197dfF 21328c86488cc23dceb560b908d24e405e1267fbdf3c7c1e5b83979adec20874F 213ac78354bb74d554c5b0d0323d1759a5179151745862225c4928139e7b35bbF 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914GF 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 jF 216fcf8e74a21fa647aa7218252ab81a6e199983f8ee9f3e90ea643fa226dd1eEF 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebF 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03F 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839_ ff:V+rF 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50F 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31E 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2F 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 3F 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544 uF 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aF 21cfbfe5a83f845d6e3e9080b230e122a1c14d7ca57515ccb267891bfb1a19faF 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cFF 21e128eec31caae18a2f8a77e129855290744f9c140b638624b55887cffa56db4F 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dF 2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5F 221c25f2daeabeb9282680afd64b7e732cd5f056709f6083aaf82ddcb87052a02F 22267b2ad65dc66ec68c25e95850490dd5d9262bc5dd5178e9887d50e3128ff1 ff;V+rF 2259c9990c6f612001fef4ab501d43ee5a3d2b963bf4b8f426de447a6467c262 F 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657 F 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7F 226aba0dff298d8793e920e482a2dfe84eaf16b24a11840333a999ff6e6a6e11GF 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9 F 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa E 228e629d584930f919092371111b116a9470b000fa79b9dc81f90fd9d803eb70QF 2296eb6bae4e00dc70b17220639a72e0a50b2340ae43292331e74f85e1becf1b.F 229afe6076d98efee0b73934162033f3f00b8cb0ca449b0c515b78bf7a374d44F 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6 F 22a6d750d99492b928ccee6b8c8badcdb2a9ce8d3cde53e57768d6b5aa802da0,F 22b44cfe18338cc2de2939fcdc01a72ac9178ba8551e41e4afea8c38cbc96aaf %F 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b Y ff:V+rF 22c78645545d7e2fbb4789931aa3eccbddbfdc170c75bf10da25895efa72d384F 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aE 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8TF 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd F 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093 F 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6?F 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918 OF 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595F 23012a28a8cc59ec0a1cd844d9a52987b6fa579918e297454c6608ff374ccf42F 2301a06a86c503eafaa5016699df1ee02fddb0a5d9d4eeedf92b55a0b463c085 F 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 F 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060blF 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e807 ee:V+rF 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9F 2333d9f11515dfd894d1bcf2d444063b41796d3aa38fce43fe4944945661ca78F 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebF 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6 F 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7a F 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85VF 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13F 2377b142c89755e1b1700188edd065314900afd82f39ce549dad863da9d109cbzF 2377d68dcd0d1c54e6691b32a8d2961f2865b7ee90080397d89a31114d64207f 3F 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cCF 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714_F 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d ]F 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9. ee:V+rF 23ba21a4def66b3356bd4e848246eb8ac6baac3f4e7b55e2bdc25e669260b89chF 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976>F 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595 F 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32:F 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd F 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eF 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3F 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713 F 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1beF 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7;F 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54!F 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aFF 24142edd2740d9be77fc20268ebb5785e938c01ac54b807096670684761ab173 ee:V+rF 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59F 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ec F 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bF 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adF 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dqF 2484fc3da52df68f161bc5280a62578a1d21be3abb0567cd7145efc7e4ecff04F 24854a4aafc64fbe2be7e50bbfdb5e312562451b06feb79d852a7c712713f86bF 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521 ^F 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1 F 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3F 249de621923c08f755175478766020030506ca615d2cf0f708654183f527d8c9F 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68F 24a1d389e3891e9e95ada8c3161ec66d47e59d7d357fe45450cc44ec33e58f54  ff;V+rF 24aeb9a1cf3f03db6676c73db10814187999a41e67e2ea18ce6e5ac6d4c64d3dF 24ba2249028e6735ea786e374812334e249fd59d08007043bd30ac4f30c1174dzF 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143fF 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bcc=F 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fVF 24ce646bc1931fc52e6d4ea4fa836a604dda62d75eb6d4d5697dd96f46175f15E 24d2acfed69e365134c1b3e61b771915bf0bbf58b16fdb058ffd6a58b479c112F 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58eaF 24e7fa174c612ba91d6a3a7785ca61257c73f2d4b603c3a1049a03efcd0423e7F 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11F 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aF 2502ebf9f01f057c96e7564a12fb8666b177896b3430bf09ea6871702ecc6eecF 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dccc ee:V+rF 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861F 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638F 25427a6d3c2bd1d890ff9be5793926a8082521065151f2f6651388edde239e66)F 2550655bf01de3cb48bc30402da8c2247d4ffcccadfc350f61b89a38f1174b0bF 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbF 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9YF 2588f50789fafb09920fd2d0c50fd14bc938d76403d5c13e9d6b0a9a00bc622bF 259091f8e67a7973d1db9a70eb70b46886032adfc0b433506d4d6537b13d6965 F 25a849ce21cddeb0e76347857f43ec17577dfc2283825d7031a0688d3fe094d37F 25ba54dd442bf0014087ac4f063de5c06508861a7a5039b97f8f6f013c5f1aa0F 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bcF 25ca4bed50fd7d69315e3283de99ffaac91e7cd850b67239b1f5a5332b6a9524F 25d3243ae55911b8cb110bd31798bfa141699545fb2aa9da3ce499c902b8f242  ff;V+rF 25d5422562395399340306902bea0ac7a370acb561af1e77d9230543d2b5707aF 25d663c8196349f36ac0cd65fb5ae1f513742294eaddf698545c5e8b4f94dbb5|F 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563F 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0F 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53F 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1E 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94NF 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfF 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892 F 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0c3F 2644a659b7869201ff2fbaa675089b687142fdf947c1d101f9176ee8515715a0F 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6F 266023768e1878a8dfebea59e4d9f303de7a77119e91106d78365fa199658b42) ff;W+rF 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09F 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275F 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572 F 26865b6eceddb0b7859b34f96a39c2d63179503837eb6c6b725c1abf207248abF 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92F 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7F 26af75ef67eb124f3a40ee26757c6bb5dfc6396982b4932f3b6366a9c1eed3ce0F 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406F 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bE 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f076F 26d2ba4d89a500ab542dbfc25f85739caac7d4fd9e374dfd87c7b3773f6deb19 F 26d612b082901c731103c16a016cbac021eb269bfd07646f8222b8b1220f19d1F 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55ee? 2(2}^?j(F 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0(F 2772223f5c08308fd3652f0f0c5313e6c4117f8f5333f8ba537ba4070e6f2387(F 27e0a8949fbf1e50ce2b72a5c76abc28d2a80d7f783a251520d1ae3e20e19449n(F 28502ab19c8eefdb3342dbdf1f0af267e065928ad812fd8e09d971abbc335755(F 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064(F 2991aa230b162c350149e2dc65dc1bc288310567cc6b04474c19e22561ae4047(F 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dC(E 2adcdef3202c170bf68c9eed840274f20a4dc8d013df73e7d3299123b533ad45( F 2b5bac1012fe3d4a86d6e2f537536099fd128f6817a65a0b576985d332dcde30-( F 2bd4b45775bc7434169b8c65747bae36dd956c5ec0e5a45c89c67dc77e0b4871( F 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94( F 2cbc3d13cbe39dc61dbd454892802ce77b8e9f9cd7ff68f180b86944c18011a5( F 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652/ ee:V+rF 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4HF 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150be|F 26f88c0d6dae16680dce152b70da2f33c36bd8abe8e335b5faf6e2bedc0e0ec1F 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33 :F 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd52F 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00F 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dF 272d572aafab59421a79c2d510ad911890c983dfea683b7b6f5cfa6f142c03b3F 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601 F 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7F 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25F 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793F 27621bb0e5322a27775874b193898e68041421974a26c690e1f5a3f2c8da9e40^ ee:V+rF 27755b4065e0420c98fbf6e02943d950767c2621e8f903b5e1f40010623a52fbF 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6 F 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87F 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327F 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01 F 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099F 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbc F 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a OF 27af70bbaf049f708a1f6f6d102b860040bbf0f93ac5f54efdda8b1a146436d2XF 27b3f1569088f1039d6c04f4dc2b2b3e5bd9877faceaf6196a30dac4579f4c02F 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857 F 27d9bff01013d56705d5cd3041510e20452b4e6f2fb810ea6dd37f59290a30f5uF 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689* ee:V+rF 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333F 27f14c6edc0caf2a303bd9bb50839245b1c5ba5855b460692604bcafccf57706F 27fb10768c50e2dcd150faa27f3c1e6af4bff34e6a48fe3bb85870bd2bc31cd0F 27fd7f9c90151d84f186d5f723c20f575ece1cabf3ad23576ae01846468b82e9sF 27fe79a662f96b4d09b22f9e281c88a3b0d429499cfe86fa540a5dd49105772eF 280e91c35f4f2852168d0f764699e0f4ff8381f2379472391308ab3fbb68e017F 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cF 28236ba5baa87aec1983386048aa7c4329a1f7b6c47d970b6784c50ef37b2c4dF 282d3e4fbda0b90f887b10918a49eb2ac4265a3cb35fde34c510554c37c1b6c7 F 282f85a50c7d4cc9aa033125d98d861b30e8a76d42616a7d0bafb7461ec1621aF 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8cF 283d10388d19d0a15fa0e789ad5499d8f66cc28bce8819e3e304636e50308825F 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12 ee:V+rF 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830ae!F 286762e422e0fc6f3a824f41c0da4986f899cf2aa550aeac7dc75ed35d48b309F 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fF 2869bda3088e7714d30db0fd201919b5e203c53ada36e643980c82919532d3fb F 2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53bF 28781f3e3e36a5a1ff69781eb620fa5844177b0b21b157e085ca048174b21f5e 9F 28786ee424c24b6969375af746f9bf0bb143dd2df234c0d14406452ce402ba76$F 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3F 2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4F 2887a98ffba47a418e8ef91a38d5da86688aaebb484b161a9b7b0f7bbdf1150aF 289fed2fba25689b37b1befcf8c970e1d30ee0cd1a81523c6e72c42ea1496a87>F 28a867a95bb1d93ab4cb084afd3fcc027bee559793b00b63eca34d91b01ee174CF 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69f? ff;W+rF 29043836505da24f3e0fd5eb385c36d2ca0a1e096c4fb6685483648e1d2958f7wF 290f5f0cfce91626432dcb74db352eb18bbede3d710bb4fb32cdb20f73d76811F 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fde {F 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659F 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17=F 292bdc24b1bb7b095762715b531278e4aacfe9f895a0bfcf38bedef45027de25F 293020ab062cd3a89533e354db0566a40e4577a1cd825f58d936230113ef1ad1E 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549djF 296d2de19df233bf040982aac144bd19e240cb2df6e8d235c93661e33fbe491aF 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02F 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3F 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39F 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0 ee:V+rF 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70EF 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1IF 29bb8686fdd90402dc6647df28b385319b130b506cb7da8247496ea0d82e0792PF 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329XF 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d sF 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4bF 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985efflF 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5kF 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bF 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0 [F 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 F 2a202156dd33286a128fda0f4fb423d56f624738f079e6448b54537da178fe79F 2a4b9e7f98481134c91bd7eb6e36d8da640141eedd9eb016dd41350a7432d6cf ee:V+rF 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca MF 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eF 2a705dd059209b66c8e8c71a7806d6a193a6e325fae884cd2b971252c6b5670aF 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0cc6F 2a84f8150a5a485028f3f359b766fdabf87ccf8bd8b86d57c09d6ecb23ea8612 F 2a8d3bda77cc81798fd2d0122f162696272429ba382897e00768deac811c81a8F 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5kF 2a938ad7f50b943dc7e581a26f517bfa02c80d51fb9ff067f54d78ba233d23bf F 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112F 2ab594f9a8e3911e62512daef96f3dcd9cfa3b5e1f017cd38e51cef84e4b3208;F 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dQF 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9a F 2ad1ae85938e13b7edd6f9e5e168e64f8d48775a83642cde6bc8fc5592edc84a ee:V+rF 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670cepF 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528F 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aF 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647zF 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eF 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d89F 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6xF 2b2e35d9022cea45a860591d18222abdefe956ceed69c7ae2c0e2ba4afaf1908vF 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6F 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91 F 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bF 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921 HF 2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7 ee:V+rF 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480\F 2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8aF 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257F 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbb F 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083dF 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1e F 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149F 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fF 2bb1a813b7566a0176b173b810190e8988725fa0a40e1adb313ebd9bf6381532SF 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519F 2bc3819e112ed32417741c2b3b6d97099ae945bf772e32514d807e08e56f5e6c F 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eF 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aG ee:V+rF 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3 F 2bdfbb25a26e731499a067a6f62cc7523f0709ae1f35a381da3824c53a43fb64]F 2bf19921aac84d01b6ca1fbc2cc2a37fe970fecaadc278609df289278cf8117dF 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523F 2bfd4096fa94c596e877baa3963fa5cc703d46211b3f410abbc1e5f20b4da752F 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828d F 2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381 =F 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6nF 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afF 2c1a210eca52b7b38b3db8f92cb5075fb790911f5f4f5eb9f41059eff69af7e0dF 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47f F 2c24e6b3878f8e5e12a792a5ffc15bc3a8e5624a046e3a91f5e92b2e4bc73400 F 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882B ee:V+rF 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4RF 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ec F 2c5d0af7f724a8fcac5cc2cd7f748cadabf7798dc7524472863906842ada9ab4F 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bF 2c6de6d1d303c4db788c7c165937c2d3ed2f95b2070810e1ceae5ca3593dfa0e KF 2c6fcabbf1d2e20dd38903bb45d78ca7fd1b206da8aae04a145a35a0ee6e725fF 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841f F 2c812e03d57488dc174326dd30714b4eaa69d5653910c52c54d0ea752ed2ac9dtF 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bddF 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7F 2ca0e1698e38b2a36934eda9032e862b9ddf4963a52fb47b46df05c9accf0fd8AF 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54F 2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792 ff:V+rF 2cbe0ad344e652aa58b730e921ca8825329cfca8c40b27c279412f8909431e91E 2cd622da5525dbd254a50c54c8bc35e30c77706af814c5b4814d91985ac9f3c9)F 2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fcc 6F 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddtF 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721FF 2d0d76d46d55102eb15fb343352795e5b1de97428d7f690a9af23f388a2cdbc6F 2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50F 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0 EF 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0 rF 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0faF 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2F 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488e F 2d36dda3738a5ae8d8b4a5f038d717ac5d915862e2178deca7da8cae711a0a6bZ ee:V+rF 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cF 2d4d71a2aae58db8ea1c5dacb2a1f10bceeac7199c09dc2d734a8ef506486c55F 2d68f2ca115d5aee1981e7aba9b858814376142c50c6d48dc70d681962fe7c0cF 2d80722cdf646bf5e27a48bec9937de74f255f0af65eb6584f57d13124b8595fF 2da90be9775d441cd50e251bed8181e005a6cf1b4d7e879f67f2f7115e68c722F 2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3F 2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083`F 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0 F 2dc8a67d29e504f5c28d07bba26ad456e0e864dab633e18d1eadb38b78768f11F 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bF 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3 F 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7 GF 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7z ee:V+rF 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7F 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8 >F 2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034F 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5df F 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9F 2e31b7b0ce187fd62547a087540ac199a1e0ea312dd42d56f19fa63c64648437F 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442F 2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dF 2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662F 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0F 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae10F 2e609d274eb6a9a3b415891254c01357164c1911b971dfad19d88c023092752f F 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedae? 1(1|]>j(F 2e75af2562684a2fcc74c89b445900a99466fbea3326085c06c6eee850806a19w(F 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1a=(F 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037ae(F 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0n(F 30b3d875ebbf8c5230a876335938eed39084dcc1aa7214beba9c91822c7abeab(F 31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2a(F 31c65e1ba0e26fcddaa895a0b0ec6fd91047225fb96608b8207cd17b1cc5d121@(F 328224889d0e7c266a766a5aa6943b0a2d79da8c7855ece862d8451f6dddb62c(F 3319462239e0588cb93c5eb9c75ecdeb4e3f981ff2a442893b0dd51c04c7b287(F 3384bc95513260489c374c60462255e59259489324a8d86846933adfd6bf9e5f(F 33ebd23b556b5541466670dd09e58240f99d0b32439c61c468cc9870a68f2c02(F 347b2dcb7f1d7c9965398971f656513ab2ea8fc0e2323a6318d4624591dbcf5d$(F 34d4d4bd58fcbb86d3ebaab4b357b6e6463175ebdd063d42d5a67c2bbafc718c gg<W,sF 2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803lF 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127 F 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356E 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edmF 2ec7ad9bccb3499715e45f414458e54536b51f706dd1c748fec64199b3bffde2F 2ed210f65dd09a18a15d58439e3806db4e23b8bced90e8c3cf46f31f450d8889^F 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bF 2f0e91e8d1cacecb530f19609d83cb4957ea29a9806755d50acd28bd403f3d6a F 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62F 2f1d22ffd8679c88cfa541ec01394d22a08e441f283751099077430bc9040daeF 2f2a1aaa2fbf0004804a22efa9fb6492b75f75042387586b486d371c3ee2519d-F 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dE 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058 ee:V+rF 2f574437a48dcbc6275bf50e03a5ce99de86e58592ae05838c6f194e74891a84 F 2f5dbe6df269a967e43177e76cfa9afe1275b400b01cefae3a56ccbc3e47ee8dF 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9F 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0 F 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850F 2f8809c3fff9822106a838886f98023309a20d12429414ad183a141339a35c71 F 2f89c744bb917da7d62c05fb0877e2957616bbc2f423109f53c907c32480a848}F 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530a`F 2f9c49f56884b619c4ec0ae3bb44dcc3914b3b4b5e477ada4c5347d4d16785ff:F 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8 "F 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaF 2fb434b5de08206140fc0e7cc824c09c78696401a2db7e4783735220c25cc60dF 2fb99a4fb639d8a3258153ac57878ad5116b6cbc6df1e9540be195d250c4ce0e ff;W,rF 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9F 2fe5db09a7a452033f93b18771fdc36b5d25a1cd9a8278f8148c7477a9960fa7fF 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991 kF 2ff7d7dd6fdcd26ffd22160af78e8e9df125ece198414d3c0af3f25a8b10d88e mF 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaF 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4F 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fgF 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932F 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260F 303805b7206b6bab6f5db00b6c1c2cda8a038bb0f27b0a68091367c625b19490KE 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7vF 3046a44c2d618df00d0aafd9ad5996de0c9ef214730a058b8f5c04594935ed93 F 3051c3edf9277b3e6e8e9a64c27425f5f877126122e9be1c0b875de575b67390 ee:V+rF 305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27 3F 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562 eF 3061774b25391598e10ae20a6d0de812ac119732962fd3ac6b23530535c0b28eF 3067c5fe89b181f1b96550f7093dca9039e74f0368a49b688da6a62d84976824F 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4F 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316F 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29F 3094944ef8e231f54dc65d2bc75b2f40a2e5b16e6637b40fff442dcec4d3b68bF 309870e356513ee40079c94e33e361e9dbda0d2ed15717a7d56ad962aa32ef66wF 309a55e800942e139ac789a40d515be84f339a8948abdf5e8fff578663fc6e44HF 309c9e905508ab3dd9f81e9639651fe120df497c4c224dee00273159c076ae72F 30a3433936320c9815821544553f4cfa401932e05539f130a00d8888de6dce7f `F 30a95f099d71b85bcb24226e745b436872ee960dd8ec91537774dfc3187a638b ee:V+rF 30c646ec4259ac1ea201406143a6f1860f3c5efd31e940d3771cf927f93bc542 F 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82-F 30c828c8f4909637fb056c2e42973e660861f67a6cae37c4bfef4402b6ffe895F 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482 F 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254F 30ec0c3cc8cf185f03e8a04f0fa98877ab9b004d6bcc490cb9881326fdbbf670F 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7F 30ffa4449e7fc3ed945b46c64086046cf322665efb99e2c32325d4271ff23e0a F 310d2ceb90380a8719bd3dae64e306ca4569b3ad1bef144ab10cd8a181681abb F 311bf046eedc0e579b123435afb4b78443dc896105ee976addb4c631881ed9eeHF 3133ecf009fa3340bdfe10c15569dd053f968baa89de5c11f478354245dc3ae2j(F 35fc493f6ea0b49981836a1a324a0602e6b65d9e5e6bcc72dd0d6657e63d5a86*( E 36b476e19076c2bb6eb3f8e6d0f3585d3d2eab92a27d2915eaefddea7224b7b4(!F 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1("F 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5 (#F 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293Q($F 38bc8e1e40a03624fad243b5f38394715d659fd47583e8492f938ee2c2c6625b(%F 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610a(&F 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8#('F 3a3aa644dcc94e19d259134f46174c51c8dc97bee6bb8d30abb130c2f2dd2ca8((F 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81ea ()F 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593 (*F 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 (+F 3c7c4ecfb08b378c61b52194d33e241d32bc7dda73d5e6d84004b465146acfed6 ee:V+rF 3603b3eb04a79e1dd50bee74ff655a0f11c7f82479b8fbbf42dbd2f0bf35a4dcF 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92casF 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28 F 36328455a3a351d23db5fb4d788264b36bcf1b6901f3dac4d82f55994e70bf96F 3635f82d2334b15a64ad0e745e612e5783a523f6c25eaef7ceb90a78fbfda6ca F 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18d:F 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffF 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615?F 366afd11ae4af28acd7d6d4072097e206ddf2ee0026521d0acfcc926027cc040)F 3677842b36d60e8a6cdc1f5da3002586cb539d5ed5ab5066e638408b966d6c4c F 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eF 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be18F 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428K ee:V+rF 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50F 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816 >F 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826F 36c61b43aecbafabe6492861bf9107a97bf5950288cb174bdee7f365d88e357d(F 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffF 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6 wF 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0*F 36ec6a91b0c470cf3eedaeb9f04dbd37be8f913a9e44540102125cb339de2225F 36f059294224fe551783c5a60368d14c9e38c0ad72e39c8a8a90df3149b3ecb7F 36f524cc21eaecd732369562370a96f8b57c07405ca1a3d552aac3a11d94801dF 36fc728649a4798e80204aa163551018be1d0b091656986ae38f3be26da3bca7NF 36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858F 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00 ee:V+rF 3728220b54fa246cf943959f0eb5d2fc79f52c0b73c06ac2cd07801e173fda77MF 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eeF 3730f2d717397aa8c18462451c6515f143dceefaa07fd14add44687513df43f5F 373fadeff3cea72ef35786e30ea7dccfa592b9ef6be23beb8e8312a0a9bd1759FF 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cNF 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0 F 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067 F 3768542ddda6918982f2a0cd4180d5c94d1d6aa9192831e95ba0187fb4adf492F 376b2666383227a44fb410cb484a3956908f046ec2fae25023b34d34127711b4DF 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473[F 3798b239625a624006f779503ddfbe6ce55ccb321973b06c1869ed0830fa915fuF 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aFF 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bc ee:V+rF 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29F 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140JF 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7F 37bb7ae74dcda3bac9f1fc40641dd3853b337d18952aa9e788c7934542fddaac rF 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77fF 37dfdda03d1c9d0d179fdd34d96ec3599ab80558893918efcd08bc1b454f7d26)F 37e0dede0b223fec8f7b3ced10609b50e88f88f9693a6e8f00c649a2645109d9YF 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4fUF 37f124f0fb12a30932d5fbc2139f90fd991dd019e94812e5232fd2f5f0ec2be7iF 37f69f1d54566edd2083727b38c06234c29a00a59be15f3a6c37323a6f5ac8adF 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318F 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6F 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dD ff;W+rF 3836f25b3166c17320bcdfa36322ad492e5608b0dec255c53ffddf86e9aaeb9bF 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bF 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200baF 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544F 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ff~F 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873F 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bb)F 38884703f92bcedd95c669a8c49bd231a426acaadf7e1dc6ec636fc42c702d67E 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bzF 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331F 389ab2545d980495a5e9abcf85e095a34c70f4b007d9346f11e5133e0c98d9c3F 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840 F 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6e! gg<X,sF 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a8273F 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827F 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3F 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeF 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8F 38d2c75ae4a4f0342adbe0f29b3f546205cc7406dec00e896ce673a2640a6ca3F 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220>F 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daE 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fF 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347gF 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22F 38f51fa344c2ecf96bd06de8c9f31a96fa9defa415bcd6cee2787c6c33af0b72E 38f894e0dcc6af248caeedceb71f0d10aa9160562b904848d621b1b957b5dd23 ee:V+rF 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636F 3900f022fb150cae5a17ae70fdd0ea65a73ee7177cd81df1657da5860444be45F 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0F 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6 F 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fd ]F 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dF 393a7bcc8c01059ea25f5d838d0049875907ad80be0e09907eccd664f32db035F 3953f936a1977900f5aa44eae7c2e679e13bfa39bd9d566b96914d88d2909ac6 hF 39571db1060d5afd3c532c335b5dfcd606e011bf41b6884e309e2c7b0ec00283 RF 395f71a4d2393271e010efe3bdf9faa0f7d8a192cffea6670931465b12e9fe23 fF 3968ed2b360d14c6a35ed52a5310acc3a281dfdbe39119124f48340175588cdeF 398dc7f67e293beea1816d37364e06056949316c7b635feffdfb93e9fe5746f8F 39ab10917d6ba41e28b1849e4c7fb1ace16fc7a674e2eda86af92de68d5aeda6 ee:V+rF 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536e%F 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4a>F 39c8820596c8ed34d07046817d4460e5182ab2bc3ac8ef8382321f2fa68e7852-F 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5oF 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcPF 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0F 39e4af15677c28b801e0f1063f6e2f24b3e3c3f5f3b8944c901de6932581953dF 39e82c30c2596859caf84ad27f36d65e2cfa04ec4ca82b43e9cb69151d608265F 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eKF 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eF 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72 F 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74$F 3a354e1c09aabf8be9a506f9b0b4de5eef3874a8696134459638d45be6972e69% ee:V+rF 3a3f2c5ac8f7ba87522de5965aaf505fc27e829030067d95eadcfe4770244475F 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6QF 3a4c72352c4553ed4101a0f1bf6cc45c4ad49794ca6874bb656e3ba566efdae8F 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382F 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aF 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cF 3a64c3291a3d6d82cd2f98237aa94297406d69f96aad714bba8ee0c8790f9b15 F 3a7281118a823a98ff9fbaf70a5d00b3f8ad385e1ff053795acce72237f42667F 3a72f20dd3cdd2607f47d4b0c096dbe6bbefbe038bf47a876109431e22af7fa5F 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94\F 3a7de6b3519179497c55eb95f1886075de7bf714915590b2ed4713ffa24ec9d2F 3a7fa0470aab072477fbb1b3e7a573ded34e94022755c10e75fb3641ebbd1d67eF 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10 ee:V+rF 3acb72a23042ba5ef383bcda785b38ea719846b377767999655e3d76a4d58f39F 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eF 3aeb3eb01cf8975a55494918d450dba697e706e87559c48ae24bb5eaa978ca3dlF 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78eF 3af28e8f1a15240bdfcef62869c64757668f398ba3efae024070e7564e54661fF 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e5227F 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339biF 3b355baebee793778aa29b51d9c10e29516305c97f12d2fae7d300624942fe10/F 3b5006d13badf6fa637df9e955ed5791d50d5d129e4ca4828f4b6a4faeaa5a97%F 3b57e35e2864358474d4fdb60ec08b3bd9cbfd5056c254163e28b53f40dcfe5cKF 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498b &F 3b68e590e015eafeef08e69d00bea6ad676d49b74dbcb2c27873a4d84a66c71dF 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16fea ff;W+rF 3b77e1211aff1134d4963cd3651ce8fbdd7f4f78d17bb6af960ef2e191695c05F 3b812ff9f5e6cd1d6dd907526bc5cbb0a112665895cf81a21195e31089564aa5F 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dRF 3b8ed20bae4fc679af0aeca7244fdcae773f7fb45e6d7faa68bf2709d3a2e96cF 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cF 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204a F 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47fF 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9E 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6d|F 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed @F 3bfb6e814a899c2004fa6ac7ba0f39fe09d02a19a53a68c8cc4432248511202b kF 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbDF 3c02a89a3d6b49699c4b0cd74d02a87863e4de95e00207cd060178de007115e4 ee:V+rF 3c2a46026ef04921304b8ec30d804f2e799958ce866e950860128fb3902c0df8 /F 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbF 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50F 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3bef:F 3c58fad7df150242209ed099cde6d09d6619547bf22532d5abfc9ad8aafada8cF 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aF 3c60c3925ba1b0237876a19cb6b8567588e8ebbf7757c20bf3068c4efe922362 TF 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212F 3c6c87b18168aaea98104c3e9c20940c8c02c1b82f9b906264835d5b11419882F 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baF 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9F 3c723136f354af6a1614af7d5c807200366844621f6ccf496d7377ff34a7f33e[F 3c793526c6ab1bd12080a84f990dc32469bd0c823599a09326a181bc5e5b3fd2 ee:V+rF 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0{F 3c8e6ac60b9f0a1d3a8e14fbf46705cd87a1939bed651c56b51592d4e0f7ca12F 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172F 3c978e8cfe0c883016ab7d55ff327a4161613053cad3139a587b99761154371dLF 3ca5c8849532b6dc214e12c0846510c9bf4ef689ade7efda40cc6b321c9f23bb tF 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737F 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acOF 3cc24e074c0d8a81e8b1a3c4094ccf129d2f3ed5c61cfe9503d4eb849cb68249F 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330F 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3F 3cc7abf15489e87f0397f8f638c4fc972d8aa41c3a21c16bde573a20be9bd639QF 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27F 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fA ff;W+rF 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284F 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033F 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2 ]F 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32VF 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea39F 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837 F 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5aGE 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cb7F 3d7fe49a3680ba737ba0c9cc42e581626f61a965510e0a0b569a610c07fcf910F 3d86e9331d48a6253840f18f88a7cf1a0e44fc0b6824198c83bedc08319d2067F 3d9673dd436eab5c2bd07a66a5277e5deeede7a400c0bafea395950a5f36dd6eF 3da4004f83c6c3e3157f3b926b51238bc2530b2b37d1508b45e4f24eb37eace3F 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edf 2(;2}^? j(-F 3db3302d7e1cbfab026908f7f01df11856112ca1cc94c71cd9e1946582c3ed4a(/F 3e2e15f46c422708d0f3b49720e76cbfcaa2fc33ca4c44ffc4541b34ade52715v(0F 3f4d1ddc31f96b0f29e158c34449cf44872ecb713d6c4a92f78528bd67c657a1(1F 3ff81cd595c418b18bc2fbdb4b2e2919ef6c0a8ff0fc16e5b95d738045bcccd7p(2F 406639f964a3d5c842e2eab75a15ae91a29d2c7e6e91e6ba74323b06c3cd1fa6(3F 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485(4F 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1 (5F 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaa(6F 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432 (7F 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27(8E 4385333f8e3436477034fa2db3e544b0b33bb1131334ec5fe43ea4badbe8d3c4&(9F 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3 (:F 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664t ee:V+rF 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5d\F 3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3f F 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdF 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eF 3de6e9b398606f6711bc26e6dae844becda5b914455b798d8df6d68d36eb9200F 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4F 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8 F 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983F 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 F 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7F 3e20dbe1f6024981514184a124e42433a1f4234d8115c63812367ccf585db5ef]F 3e2d6e60b4c297230fa79f0c46ec75acdfa03d5e51ffd639ac370c900dec5c6c ee:V+rF 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46gF 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8buF 3e5156e787b3bb3db3c585090b10ab49dcdf4e66a3473e16c7bfc595915a9d98F 3e68fd3da828ac2e306aea65de059c6202bb5c7df8de8dc91a676766bbcbdf64F 3e6a1aa9c8f50d9b1d2f2c6e7da8dfa3d84c97ec4d5c3f3702d359dea5c52b72F 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aefF 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034F 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9DF 3f1f31256328256f5aa05ec1f18078737ed0a48aaf79d0b6aec4cd1117742157F 3f22db2c9c46e9f5ccbe60b0622c3550eadfd16de80324427eb741bfb007f711[F 3f350ed5593c137e5353234dc227329a9af7de71773e427c9cbb7d7388427ff2 aF 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daF 3f46632a6f13e0593bc629d09fdb5418216b87ac64a1cb46b21f3dacec1ba5f7 ee:V+rF 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfyF 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4fa9F 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7 F 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cOF 3f811e9f7ae8851f9f63e3932f2283e92f289c07652bd8c7e3fc67b0bdc726a7jF 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45 F 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004F 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f F 3fa3fc77f33160241d0bd378de9c794e997d5cc3e592761f7b363c6ab73b2769F 3fc261968d58cd105f313adfce960be84ccd32421d4fc15812514de7acd5d0f37F 3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358a F 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708"F 3ff3d20bf6738d59c8d043954cf9143db88f286d74b22bd3f90fe0557511fbe1 ff;W,sF 3ffa52fc8e1aeda7529d28e7fba67902f4db729a3d6a156d09f1811c38a43eb7 hF 3ffd9fcb8d949fb99167cc95f2d1f3fb7bf3c7486046b1515857dff448beb2cb~F 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678`F 400e013a0b4399996ad39c284328641c6c6b04b17707b74c0a95a52c27e8bf0cuF 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61 >F 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90F 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27WF 402781e5e43821c931e6cd82af3ef2955984f42f99635f6608da91081bc139e0F 4034b976dbcb540bfb623fac7ea782067a079b84fde5b19061aec90b9aec1cf9F 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3F 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109f-F 405e62e3c085bfb944fc679af09e2079b334e8ff91c743df0eee79404fdf38ca@E 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84d@ ee:V+rF 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4F 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410a F 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469F 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1F 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aQF 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 F 40a6dac443653eb0b061b2a2527f580568606720bf319d9737f3992eb0cd81c5F 40b063b38d39196f9cbd8468a1387d50398c8ba50b41a065ada6e2f908f9223fF 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91fF 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94JF 40c9868c429b5c2944400a3e9d28365806f78881905f54232eb972af8f0958d4F 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 ^F 40f826bf5bcf50859a2ae525971a9b36f213416bf9de01fa1ff1115a3c66b2a4 ee:V+rF 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528F 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ec F 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aF 410b6075bff77299178cbd85e464e16b6c79cae6b06968f87edb89ac6bf37135 F 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfF 4116ce36080fb183804bf85d2d9a850043691bef35abd08abce8f64714e2aded F 4128771bb99c8546c293f3e7cafe24cea4baf7f1995e06524b567cab6cc163ac jF 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19F 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6F 41424c1f75494034cda33079316767a1709f5898e49b8af5815681a4d7141085F 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5 F 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feoF 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13 ee:V+rF 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0RF 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583F 418771bab7f556c494382e25552f4a8333b4a0ba727618fa87e006ea6fb4468cF 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979F 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7 rF 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841 \F 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 F 41a799d28ab241ef61c0b7ef25eb6ec629c998724dbdc7c8ea52322c999dc16bF 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908F 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763F 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003 F 41eaa441679683623e597d6a82668961ec45d0904964b05031b10b468e19e065F 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f ee:V+rF 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5GF 4207396502421653066d0225e5597767ba4b012755a0a1f9add9c7ceeff6cfabjF 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8!F 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941deF 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fF 42245c5305c75bfd3befccc00e8693ce9b9bd79ede2b87e67dab96703f68110aF 422c1ff7948207dc95c8d245ffdb744301093060f785672128cf835b522a9a49F 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3F 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73>F 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74~F 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551F 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825F 426b1b7e3833cffbbe48df7507aaac2979cde762218f6a0edda338caa7560ec9 ee:V+rF 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baF 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4F 428b0a195ff160532fc4796f8e1f966df87798d96189667ab361a15be34fc8f7 QF 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35 !F 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01 F 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a435158F 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaF 42a498f706fa0a38268dcdb2a1f479105a076a4a87308d017fd9551e5e5ff6c5F 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eF 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3F 42aede4321b5521d0877e1179cdc0f72e0a5e888275c1d4ddbcbf02f6234a898F 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32F 42c36702ca5d05b40850773dd6c9cb0b1a619707558fd608737b2516b4f2307a ee:V+rF 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7f F 42e4f77504a6def0e5d677c038a1c5653b1860eccb14b39762123f657db24874F 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4c F 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708"F 430a28167ce735ee6ba09c3af151429d6dc6c79057400f0f2f3db771c6294ea4F 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53fF 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dpF 43412120b5fe996499805c085f105e376d68867a93bf8755b18ff5ee189221a4 [F 434f2471c6b8d77d7fa18583a56fdcd15a6592d5c7e955c8fe0f191399ec5204dF 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398F 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccafF 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97dF 44498340339c32c937094628db8d77f06061acbec1a9a4eeb16cdc72150b6856F 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218F 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1KF 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caF 446b13d28258385cfe6d6e429d02e844ba55ebf8941ebb30469ad5aabb38a791 ee:V+rF 44717fd2126294fcc509fea92b49e8f3672033f0ef080facf1df77d6a45ce41aF 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0lF 44810624e33ec59d8bdfc44ec36ccbbfb86636c2e96fb53772030400be32f17eMF 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392 F 449d14f50129d91e6e909c6bd4af1a7591e8da975ee87bbe1a3f24dd3b0e315d$F 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7b F 44b0f3ca715e290bdf1688c1ffeef66cacd4714acbc5b5ee2c4a7196203b87dd F 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aF 44ca703a428af3601c25511debb15c32d9f1f503a3332a7be192c01ebe9ab94eF 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079 8F 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0 F 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aF 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52eda ee:V+rF 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113[F 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bF 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0F 45196590b007a17530d5944a7d95875a7d19eac204d514b41c1554dabe772e35 F 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020F 452bbe07249cba9f87c31f37c634520ab0f422a6b9c1c2ad65ff5966ff7cfc12F 452db66ba17837fde7fb33e8c96fef3a32439d9178a0c7a711845942266e6f71F 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440F 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d F 45373f596254383c2f604eb72fb28aadb883f9d48c7c02ebd67ef7b239972f01F 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d/F 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644 F 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53D 1(J1|]>j(F 45c28a02f7cd8cfa5e4b1f57ab0388dc93d1b129b53be9fa2c38840ad9220572(?F 464de843443b0ea6d54fff9cd0120f86bdb6f8fec5a629261303ee23adf34587Y(@F 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9(AF 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8(BF 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298 l(CF 48c43edeb4b41bf2bf7b4a47e40af429d2846efdf94aac246203301060a90223(DF 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54 `(EF 49d48e5d2b66d9bf9b7c2a29c7264e12087c107b8ad280acec92de03dd5d748f5(FF 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2d(GF 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801(HF 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f =(IF 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092ca ff;W+rF 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aef F 456f0bcec41c5f8bdabffc3cd9dd6a7908173f925366fd40bd46377468499054mF 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cF 4575fd166714cf070a77d06e99972dd3ff731d8adfe691080cca926cfacd0cfdF 4584747b8690d523c791780fefb8cf694b3e50b6ed10c175ae9bb954f36784fa6F 458d8435c18427cae1c16f2bb866a133c614a119e80f888a15d01751a9322c69F 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac6755162E 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5;F 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0F 45a5d5efcb83b98f16b8c034fc8cc3f30ffe9aca26ddc00947e8ecfa3f22680d BF 45a7bfbab1d3c71efd98e2d71ea57d23fbd971908fcc2eef3ca6013bd1420684 F 45b1982c5a11fad1a64957a662b05528a3135cba64105d39ced29703e06f88d1 F 45b6a1c78ef1069d7eb11ee8bc87264a0d7ef974a9d4cb454b80ce2e913a4af0: ee:V+rF 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7F 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9F 45da363116d0e3d3983175935207e091d6a09b5af1f444e7000271a673a81a67'F 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6F 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148F 45f2ba46c3230733be1da7e54264040d47d0a4ac067d6ea36b336e0e62d014e2F 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183F 46024a133e4b05720181899899805cc3ba1c2d0e3c2af255a17cf671863da9cfF 460aefa77d52a309ebdc81e76689c6f5fc7df5f36ab6294e66335662413395fc F 4616415e3e170cc8440eb88dc4716e211736d385aaaecbea614f6ca23d6632e6'F 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858LF 46460c2bdd0f7de3785c3a2152baf377f516a73c563e5d39e40b409cf8f00530F 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494d  ee:V+rF 4654cdee77ea763e131352da17ca92582e3644a51646b956f43ac31f43ae5090 lF 4656a5917001bd4a1b22f2e4f0278aad2c910b0e579c3f108d425d795dd665ee ^F 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4F 467b7926a0f43be846bd77807dec913c309a94632196b55365416e1141b285c6FF 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 F 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca24F 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8 F 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163 F 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05a]F 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfF 470377a50e013ba6b747ded86ca9ab637f651c34a9cda316ea4aa99d2f73f977F 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04FF 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 ee:V+rF 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172F 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bF 475244443c953e6589d54240d7bf1002456b5908cb64e564020cdfb87cf57b554F 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0df EF 476e9bf36761eacfdc22305a9f0933161a200f1736a2b66cd4cff5380b0ee56cF 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad F 4782104905f67f8e0decc5f28a31c3221df4cfd341309a8e90fae676263a31d4;F 478c507a4bea1d434d76bb6c48d46ae18a0ab1c06f48d675042c0ccec5b72aa6 F 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7F 479f1bafdab4a8c74890e081b45cdff780e9bd470ec4c0eff33c231574dd6db2SF 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdb F 47c3b841431ec32ff8717454ee4b54fb9e14adb6785ea5431d90cc93ba18b2fbF 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397 ee:V+rF 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb#F 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aOF 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6e yF 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6 F 47eba152399c6764a7960767505265034f263369b8450f961f96176a84fa7805HF 47ef09e0a323dcb5f4a49c4a4006578f79456dbfaa4529534252f37d1d264548dF 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2 #F 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40 ^F 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aF 48330abd2b8430f151cd9203c3e86347f00535a7e877c1b4e260526222c111e8F 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aF 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aa +F 484a9b7d8d5a89fe153954ef957190f1d0a7b380e1ff9d9eafdbc8e091223acbf ee:V+rF 4852930aa15365c6e78f0638c21a05e24c2bd3d353fb8ff9923ea15c9df7d87bLF 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990c DF 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77a F 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037F 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798d F 488acc4a1e595941bbe6ab712b5c5875718c720449af4bb7d05efd2e81476902F 488b73f0db466ec85dcab446fa7ac408f647e6484213f3c88485a9d712b265e4F 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054cF 488d9e18088d28287f3fe63a504c4b954f9274f51f79d7db85f75af8d53cbe87 F 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990F 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359F 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9 F 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6 ee:V+rF 48cacc9824ca6e081882a497621afef0b7a80d93cf0628fbe58f42c8f217e8ab{F 48df5a41caa02e6e5cf1db1fb28c17c413c87836451e92ca8f47ff9ce69a882e (F 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fF 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0~F 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd >F 48ebc1fb209322e2def809cbc6dcf963bdf4208f328968edcdb3b764a6b8af3fF 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6 F 48f433914fd52be6e6c80cc10909066312e2a60b86ddce9f0c31d7d35c2a98cfF 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eEF 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813 F 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28F 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618F 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49f i ee:V+rF 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeF 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679ed F 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01 F 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8d WF 4958fc585a018069e16e58fd585b1c6bfdea775046103584c9362538ec78caf4BF 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cF 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7F 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571F 498d75d36677cc3031fd929b1c3f4c802b04d71501eb69de668c1725b273098f F 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bF 49a5e152460ab0969d2ccb721c2bc0dc1a3b93494238d8fca2165cd5356ae07fF 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bSF 49d286126fc42bdcb7da71f1dcfee8273c7715cd1ef4d4e57256cb53941bcae6 ee:V+rF 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919baF 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bvF 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882c ,F 4a2294387daa9b6085acb46733de2c657b1782d602113a29b244dc350fd61e71 F 4a2828b6771a2419d266039648ec0ef226bef980608e8b1903b74a432915430c F 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7 F 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1ad F 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57F 4a4be9fda14c4483bcdfc48ae1d89736d98dbe25498e4deaaa09b8b023354b75 F 4a4bee83bb53f27f6ffd2e6180d1fe71894e6baba0788177a882185db197241f@F 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3 F 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330F 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80ez ee:V+rF 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcF 4adbd711a33348cd348cab1bc19313d5b623c7b818a7be828a670a8dce5efb85F 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478F 4add726e039f5cb65f3c3ddf5cb012f686c3b88e5fc72e26f7909d9a89c7ad8fF 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7 }F 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7F 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fkF 4afd34981fb92d2edefdb62813db5cdc884707ab4109a0b57d4247cfbb014a9bDF 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aOF 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2F 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8e F 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 F 4b27b90a48bff3e43b4ec5b7eefba5517d78bda10abd540a41f5bb77bc2f6d36 ee:V+rF 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7F 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cF 4b413d7bcd7762a8498f280038bffb7809ed4a4e75dc11d315f96f4af7414bf7F 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10 F 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390F 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867b F 4b598d1221e271302ffd6901b51fb6c142383bc7874e0b7e90e536e9feea2017F 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1HF 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39 F 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2 F 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab4680F 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cF 4baaa07e82f7c267dec5188367a4d400ae3cda3023aec735845bed18951e2559! ee:V+rF 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504 YF 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87LF 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341 pF 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265FF 4be85cf87c2a0b2d69e41f8d552765bd748eeb00214a6de3dc41ae1d890c2f0aF 4bf6474e96bbcbe203ddff00a71c121062acf12afe8e5531adfc6a8026925295F 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773VF 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023aF 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0 2F 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64 F 4c3f97eb3b6c2945b04546ce683050af47bb10723cfdae998f8e4513d05be347F 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9c F 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd ee:V+rF 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8F 4c5b5d493d35d3045d2a21e2661db52e02c6a3b6e8218f35a30dbe8f60b43801wF 4c601e638dff9c5fcce4d8279a79050ce385760f2f4d4284f0ae40b1cde8bddc F 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bF 4c726b3b9c668e452521a2da0829c751ade4010f42cd4ac8cd8330544cee229dvF 4c8967b27e9dfa9e52d4b10058c0812f235381daf89fc2b456608e8ea061f077F 4c9dd849d8f9302fc5a191b86b31df2f6240017ab54e55d761ac7e55336d460bF 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbF 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305F 4cb0989b7e096b27ffc7567134054645acb181996bc8d70efc98a50e851ab2a7F 4cb0dd18cf5611f54fb462a48e464e7ee37d355df124e6d15ecbf1e5252bf459F 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daAF 4cb51c9f3e1072660cd2435655dc97bcd353e644105fe58332587003300e36a8 ee:V+rF 4cd8ace486663a925602518addc8b6577ddc098cc2b224bc067da195dd6e2465 F 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2F 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfa F 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46CF 4cf02eec862136bdfd1f91c35c6ee4a3f5d343081f98887f20bd80f332dcbe2cF 4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1 F 4d02c58b0b9c2a3673b7c39468ca7aa1e1911737e2f25cddbe986ad405fb4271;F 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eF 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bF 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aF 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1^F 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5ed RF 4d4b93bac25a0f4ea2201115687320d2701e6907c5147055df17dff9a531dcd5 1(Y1|]>j(KF 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bde (MF 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244f((NF 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11e(OF 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87(PF 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234y(QF 50801ea44732d8bb07cd7987bae89733ebd6f4b5449183459d40bc18624075b1 n(RF 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3(SF 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bY(TF 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0(UF 522fe10d10575409cb2c9cfd140fd2709f82fd54e9568fe585aaf006a0f527ac <(VF 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68ef (WF 53945ea3520e2464d9391d6fd47df2a45eb6ac3ccf3adf9239bf52d05abb802f[(XF 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1b ff;V+rF 4d6211d0c936cdf9dbc9e1bc564b261fec3f73dfb915e11c1e8d3b8e8e3a9636,F 4d68f5d903b5fc7ba3c764c8b1659afa5314a13bacf4dc2a5ee61e7a498ff163F 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861E 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724brF 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52F 4d73f7a66d9ac26ac0e050cef5adb65f42a05581f4598288003bc0034ed33bec F 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016NF 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226 F 4d85806dc798dcb3bb16ad26723e44bec034949dd6b54cddb6de56fa2239f2e1F 4d8c7a38aa4cec280d29ab210952dd09310be7d11822234775751764fe600d15F 4d8caa4c6a60290417ad680ec1b8a64a5e85cc09a0c02ddd09859f85f76d9b0eF 4d8d7f07aa7442b424344166ff7ad2b9685f6dc7f966d1a0dddf97918e687694XF 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2v ff:V+rE 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29uF 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeF 4dcb53d4c456097d3ae2d2cbe23ef949582289d9d43227ef2a257cb801316684 F 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaF 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fF 4de6fb88ea3600373bc649263f6268f9a0bf69ecaf6fcd29b8eb96795cb7cbdc(F 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39F 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9F 4e0323e461e51aa2961b3821a12b3366351d31c4a8d57b2fe35e08ce0e928d7fcF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14;F 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0F 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4F 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7 ee:V+rF 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f F 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a F 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe RF 4e6a545df69481f470f95fe3ee28e529e97e8f87ad9adce656aca28797636630F 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8eF 4e7cdf697f21c5da935cd0633ea8449c6af4c3d99ca6aa9547aa340623499d23 F 4eb3d06acada1be3a8c6104a3ab1bb67ee4e9e6a7148314e2c5ae03ac452180cF 4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02F 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9VF 4ecf386e230f1a8b3a35274a0aede01075d50fbe336bb9188da16f8647798634#F 4f05124b68d4300317941c7c8e70a6070491ce9aba1922c4c7e460c6e7a94c82F 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9 F 4f119a33c910e6c45d0108ae0a5435f21c4657e2e73e001605f8b27ad3da126a ee:V+rF 4f36b435b486593ae1bf116eb2447c368ecc46f25ca290204e99df9969bc8931F 4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404fF 4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105F 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cffF 4f81fadef380eda3e2137c93a9b612b8ccade857a15b70f6cf7f853bd051ea4dF 4f8466780db4270388601d59d5c4be72b2ceb09cb038b550f740982f144792f7iF 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1 F 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deF 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890'F 4fc2cb335c9e0476f153f4dff26bb13d945635d9b09a4f950005a288e117a430F 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dIF 4fd381238e018e4787751ce96c0494974c4dc856d44db4b4e796cb3eb7af5d20vF 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686 ff:V+rF 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72 E 4fffabef8b95da5a3be85c1f971dd4c8167e216a99c8ceeaa3d330661e58f28dF 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bf8F 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cF 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3 F 502f6ea3d4b8f7bb410b97f9ce58f6c7b75a4ecff3589fd78c5e763f590a64f6 xF 5032f612d48db44cdb46cdb4986c0760ea5eabdc23e145a3907a8955b991502f /F 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685F 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200F 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fF 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfF 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116CF 507631f7988debcf10e0a397d2a48caba6ec4150086638db4c1f9bebc1db7ecd) ee:V+rF 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fF 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc91F 50874e569074011ff63ba9a5ebf1ef6bbad1ed0dda256c9d6d6a29602e79628d~F 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571\F 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3 F 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 LF 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61F 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386F 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aF 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6F 50aecc23143efcd6f24879eaaa7e09a5fa2e3654e97e5621b130d4f1cf5ec7f1F 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6F 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f ff;W+rF 50daf63975db42fd1693034478f5fb6f507db82c03c371a03483c74222f9d4c4F 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b F 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898 VF 50ef6bcd3fe33ad281b09cc49c0a3ef07fdbf3836bf34f0030e3ba68e836e84eF 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094csF 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650c{F 514db1b9999a71ad9ad581c93f2d9e4575303929c8c38658f8cf0010c7f66ba7E 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d12011F 515e914092a6c54b9641ed6cea47528bbacc2ac3420eb2b0499f756fa90e38cfF 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efF 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eCF 51664684c216286246d9fd62b872cb66d343e0160e216ac9daf05a473cb4a850F 5167e6875f784ad7a62cb4f89c91e1e74c8e5431d5f9e34b1daf3e39e5aaff91 ee:V+rF 517d21a6504b5346c3a41ec184fe4e421220ffc72f90614b8f4ac06c46496dabF 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894F 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2 F 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6 F 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dc F 51ad349933264a5c074ff019e6796a52662e16afeef28ad61ed093fe8bd416febF 51b176ce6a4fa0e4cc8fe22cc17b0ad02078f6ac65c0f8c025cc55c04e26fa82F 51b925ffce263cfea4dbc94b794db913cb6a92238adca5c9b670836e25d100ff?F 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530F 51c2d02bb4856ee278cc55d69f8858f6ebb9ab51a61d058b8783471e7a4cb114F 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ff,F 51dd07fbe049e3c5215f29d6d8fe58722626ebdebfce0e928f75c42cdb7489b1F 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446 ee:V+rF 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50drF 51f8e7589260aa83457644a87e5980be2549e1e9c8d7a78ae3dfc0521c24c6e0F 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3 F 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029iF 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473[F 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 7F 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566fF 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72=F 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aF 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4F 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367 uF 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fbSF 522c473680061dda21ffb7f13e1cb5c015a7257ca88f34cf01b5f63503612596 ee:V+rF 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976RF 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000]F 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34 CF 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249 PF 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797F 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450F 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032ccnF 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4-F 5289c7b6f4fdd9cfd6151f78b3850c41d0392febc8674a7ef5a2ca49e1de674dF 528d5df83a94dbc58c383545e6a0db3f51802815e89c452689c69f11fc745870F 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9{F 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cF 52abaf26bcfcc7ad96e598bf86e7d091b9487c82ca0b11bab759124dc1da6754 ee:V+rF 52c0c9208440e7653730e707daa714965cd1826ef3756d5bb946caa79b13b022@F 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517 F 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2F 52edd546b43c136e99ff4ac3f9762a07eb9c9ad116832c738bdafd2e8acc3f95F 52f58aa143627f2cf95e180866f97f7a41c9166bf50a0c05e88e5fe7d50950e3F 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0f&F 530831bc966e09142ef4db7912707a6b3250ac8c04ac55fc98821b4b12db42ae F 5313f94f3652ba1eecff04728e1288461522641fb394f1f85d9b8dd7b8ae3814F 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4 F 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504F 535289e09d4e09e0a5ecbc7a2bca318571ab0dd74d6562cf6b650699ecc9ad58 F 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cF 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159[ ee:V+rF 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336F 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dc F 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fF 53a7404d0c3bec56ba77020b57581a2a192cdb012c6fe29b9774d06f54082ac4F 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aF 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f F 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120"F 53c76207aa566f1123cd41d983101c3fe6c9bdededaab33ce5f51ee330206f07F 53d5cf41e92ed14277635ec9f19d3516be4183763936ace5a6d09f4e8301e6a3XF 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3 F 53e871069214f7677d28274ed3748a9ea319876224449b68bce3fa056bff1936F 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1rF 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85 gg<X,sF 541de081ee872d34534488bab9fad7592801bc8b7c937f2a0a9ff9776d501a5b UF 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2 F 542298fa6dc1f1860f54ec218ce241f3c7b827bcb8aec03cee2f75dae6f3186f F 543aba4a081254212931a6a21031be55e13f7c12fd1c16791529ee80a492921dF 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cF 54431e4b9307c3922b808808c9aa7fc5544e6fb78932e594f3b7adacef988a70 F 5448977f00459af48fc96761b27f013b0bbb7a0da2de4b9b3b38ce7fa461df8fQF 544d33713c52e9b22f6e91ebda8f1ea3eeefb2994a0732b5f6c81f3d67b0f675E 5456ff159006b588442cfd05986b033d3b3b355c7b906d96faebd432feaec2e5(F 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8 F 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bcc E 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624fF 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57 j ee:V+rF 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beF 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172cF 54bf3af6f64555cc846b784ddb916c1883b394770093c5d006c3ed5efc41dd97F 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489F 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dF 54e38909bcad246e94a65d9cb055708d41c1383e6a5336b990cb3dfc394d226a F 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeF 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2a=F 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136F 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9qF 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480 F 5550cb06a242bc877a2f8a32aba21b58172c1aa22edb704eeb3e1b882e69f141F 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64 2(h2}^? j(ZF 559231a39b5fff65644de54df8cda5aed10ec3f1977c35100c83268e2e507861(\F 561096bdf88fa0d232c4c801e49aedac7108424fecfec1e0fd83882c3be7f311 (]F 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 (^F 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019p(_F 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197(`F 5802809ff13e8066f47b186fb610176c97193e771af2fa84f575a333bf78cdc3y(aF 58a349c6352f3fd67446e51f9737dc60359d048e222bf1e9a9cb9d53138e29b2(bF 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4e (cF 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bba(dF 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6(eE 5b472e88ad037f42b9e6bb4588d5b65b703ff037732b55a4d4d2f0b73de824b2 (fF 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77 (gF 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1O ee:V+rF 5598b962dce5050bccf3f5b301702eaead1ba342b924943d676502e04013c5cfF 559ac7bf0355a1afe7d2390143d284f8d77af7f21e69b3751714f0cf6d41c827 F 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6F 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410 F 55a42b2157a9c9e1fefb5a697f5b7a7411a383ebf1499dd671a6e17439b525ddF 55c0d1f94dd7ba9f9f1e55ff134a05165a7b1d5ae478a36aad394311008d3620rF 55cc891ec8c8bf1bc4f0a1ca68075a2e929fea9bd3b69b62bdb553309e2a8beaF 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760nF 55d7f0561b59ef8f85775ce612c66c86ffd3c27908dfd408234d6d682f12e083vF 55dd3402a51ded3ee9998e26ab0c427fdccbe44837d2e06ef583490de98745d3F 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670uF 55ee2b940ab38e3bc2111ac252847929ccb47afdafcac39b9856570b1b1527d6F 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679 ee:V+rF 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 }F 5619399d24f4346515bf0f00eaad6154cbd4bd1085a7c6fb168c221f9c12c382F 561c1f59d06768cb4765effffdeee34695b19ab5770e5f603157279249bb411cF 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4}F 56209147ab31da9d6edd425f812a4236bcd80e5bbe6c558c5119fb863b2b09c7F 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5F 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66 mF 566af069ed7493795fc35f954d0bb147412882225e2ec6006649b976ffa6b295mF 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137F 56755af24520ad1a7d7e974657539a730d57f406f39a7213b2ea7dca5469b143F 567af5f9fe22dd2534f0f21554df04c690fb07e7a33ed7930ed340d25f8b61e2F 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610fF 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7e ee:V+rF 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374LF 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37]F 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7F 56a39011c5d11180d54bb90b46e374401a632bdb346de3b07c2f1b9176792ab3F 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1sF 56a676a7ad7cfafdcb3f604a3773b224b9fd0b061e9898e8432643f01cbe2ccbF 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059 F 56be61451808cb4ccd9017229f6ecfc0757172905c3af6a07105ea8e7cdc78d6F 56c1375a8ffd18045eefecc6d6e88bb4ef7d5e99dc656270269429750b95ba2cF 56c33224f45c074b0e4e7a7f5118e4a426d1e6e5a2f2facec060cde76db3596cnF 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076F 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64F 56e436c5555fde4ee8b3ca78572d6d38117f0877af06805854b9cea01c13798f( ee:V+rF 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faBF 56f22d967a97c192c0bee85c2bbd253e4cffdf012c92f448a45020c59d638a8dXF 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641F 56f965617dc50698b1aa5f0bfa01ebd7703fce34b35339ad5d9e36597bf57a5dF 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cF 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2%F 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8F 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2F 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320F 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7~F 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3F 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b F 5753d9112c96f65d3560c880efbdd3d2ab0f10dcf4337508939165a025fb6378 ee:V+rF 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cYF 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeF 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c F 579e727bd88fe8f2217ba6c29b35065433e6f6f1c870e47ab3c9a12a93daa2f3#F 57a4bba14cc1c17d1d1ba4476c2228e29b18c458e0bd4a9baf5469a7a9fc5c1bF 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55 F 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeF 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430c F 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dc F 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 6F 57eacb7dd13d50f1733fa8ec7d487010f77da6d717fd57bfdb0f4929119c8e73 =F 57ed49aeb77f3b4fba444045974a1dde7d3d1f6ad65d5b09bc923bc8abcaf9c1jF 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cq ee:V+rF 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798b1F 582914060b836436179c694a37085eb69d55da6bbe0ab276d17458d9f768927dF 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23F 58446c25274b04503d2aa1c82bda68e70e414649ec46538979bb97d04a620a50 7F 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80F 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dF 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edUF 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96eF 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50F 5862b5d6bbfd32ba814310544d7247086e2be9f62d1d55d615b95592232fba70F 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6F 5889b6a2cc872bb1e9ba6b6a3094ab688b48288588dfb5b8854301308efae331F 588fea797d15ee7941e9937b89ae59b80d5a6f045ea1d48ac0904fa2f94f4ca9# ff;W+rF 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540bF 58b6afa7499e8301292ee41dadc49cec178af10f45999c0117644faaa6cbac49 F 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663oF 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901mF 58e02594d70467b0f6771c689139af4942af58d7b10813f270bcbe0af03af730F 58e05f761a68331e4b9f55344074a6da93a8a27d06b01db07bb3c3237ebb5fbfcF 58f83265296440c68a074baa30156b4e84d91d0f7889665979e74b8fb8a2b58beF 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dtE 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507coF 59278250d4bd90b8c4df64185ef6a5dfd85aadf4ea11a1ed856f43aa5a3bbb2e|F 592a7f28b8846470e5151278c4a932d551fb9016c23a9661f5814c6851b58509F 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bF 59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551b ee:V+rF 5970a498d9064d1e48f7b12be4cccbb58977b4082c1f1588446d40788b8bba66F 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397e F 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62F 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686F 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5e&F 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c F 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9F 59c4cbbed5f2d78b191d11215bc2f33ec06938ac2e58af46ab46763c661f40df F 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDF 59cf4f0c6cae182850e479de1aa59a4c85c6cf505138883c95bb64dea6d59061F 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9f[F 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdF 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801 ff;V+rF 5a2dc45e67bb676fa00b63f6dc0b760e43db1f60bd2709f96c0a431ce8c86222 F 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8F 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384F 5a36d4c8b3ee725b90f9b3ceaf757c53519755dc5ea37f685a619051304b276edE 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0MF 5a57fd575463649bd3a46508f8f61226e151a5fc042402b1d4dfa28e15cc27abjF 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0F 5a6b093a9b83802304de2bf5c8cb7e7213c46e1164bb47d8f4c928a16b5b9362F 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01 F 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b F 5a9cec5163dd2c7597570f34ae1d15c21189bcc7ba8db4290ed9775701b14247yF 5a9d8f640913b13ea6546f8e9433b89bb4410aa8ad89953dcc66ec61cf115e14 TF 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcz ee:V+rF 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38F 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8F 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cd F 5abdeeba7979e08dfccfdab101b34e9397cec53778f15e1e4f2ed664f7bb21c4F 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75F 5adb838189751327b3c3e58b1321402b3c11fad8c8cabcc69f7a5663e69ad4a1F 5ae2d34229cfd30a9eb26c2693e44283b31a6d44264086c3d8dc33cd0602dfc8F 5ae929ebf6d88b1d52b61022723e0e403524433cd5d8750dd4472d2ee760a756F 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fd@F 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5*F 5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62+F 5b31a2b74742e74cc176fdbc847cfe55a8e00537ff5d39ebcb288e5e26bf3749_F 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f64936 ee:V+rF 5b5facf92d07152d5bab28640fbf2fb2e407eded66c4b0a1c4df0d32481bc670F 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aebF 5b7e11241d783c8669830bdc644dc10060196757847beb45df1b40e1c67eeeecF 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881 VF 5ba6f1c5f78f8979e6198fe731a17dc1fbb1e1f5f0528f322af8375df7b45472*F 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581evF 5bb49634cba21f27075d67bfa0446e8953f22011f593aa84beca1672c49de4bdF 5bba38efec5d9bf2239e6982d297593ebe8a737ec77e49156a284e27c84039b8F 5bc128437ef1977fa9e5ca2473945597ac91759194cd614e60d6addeeeb71f5bF 5bd6c488a9d84bf6f70188cefc24c7572a9c17e132387d6119b4549351e24630F 5be3b4288db8f7f19d8966b577f1348b85bc70bb14506438123e89ce9170bafc F 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608F 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0 T ee:V+rF 5c18a34cbccc1a9278bf10f169b997a855dd7826a9c69d538a6cda9046a40f00F 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8a F 5c2822cbca2ad48ea11e5136aca3bbbad6d8fcb0edbc4a2dc0fe7ab0f54789d9F 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560F 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577F 5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0-F 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148F 5c67bb0f97ab6b83f4f0ad748e388fa0e313c5836d510344ba235e679403b2c9F 5c692fe7381e9678e65928f9885b0a3989950f505eb9a5986be534995bf96b05F 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fF 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740,F 5c7935800616e7bf274136a9b001d78397285d35d51224b7e5a3eebd7b9e3a7bF 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79 ee:V+rF 5c9c133ba3a8c29e09e1af67564b4bff25a196b78afb830056fe7d8bd7daa31c#F 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54PF 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdF 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568 @F 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dF 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6F 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94F 5ce413e93d9f0b73545a2122edd825178024abed6750e5e14b257568057030depF 5ce843c2acf90d965a6b996e295f347b787701eec698c0bd0e5cd3e52e2b1fbeF 5cf7aed8b826dcc58735ef2d9b62f73a294df8c744f70c1a5791e942cd83e088F 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92F 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3j(iF 5d70e6f5a236893f857572ce69faaee510374508e67a849674de18695f5e5845 (kF 5df9889598ee82069c20a7ee1dce334c600b3ecac80c8ead6ef339cf8670b9c7(lF 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0 (mF 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14(nF 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121(oF 6040b02fa8345fa69a13f3bd60e2190fe0b21bef818c57a0e34e67c881597f18(pF 60cefe92748d328ccfbc5874143e5043537fd8923704fabaff90ed5f26f29829 X(qF 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98(rF 6212d8960a31ad0c9b472217175c8d75e9ae726afffbf21b4ee345cff939022f (sF 62bac1855a65b130f5576191e8e32928cbe0eb014e87bacd837b09f03d58cc4c(tF 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855@(uF 63c20650357923fc93565bcad728f02398553d88363fdd4fb58b4d85af5c14bb(vF 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549b ff;V+rF 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7c F 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cF 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccce "F 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cF 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669E 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7F 5dbfdfbd15ab2da878aea6591a55bc884c0188a421b968fc67418b3e9d8f5590:F 5dc32da494fff0722f9f29e4b4534c07ac2bfeda312552a7f93d93db8ba0e289F 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cF 5dcef3964c0a4c7db12e7a41bdebc24f367baf4d36d5df2328421303d5c8769fsF 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5F 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969F 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047- ff;W,sF 5dfb800a71257a3ec9e1217995eecb952e0808e6878320889eb24087c51a934c)F 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6 tF 5e03573480068553d297028b7c08dbe0473ab4e29931bea59c693d50224f801bTF 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438c 2F 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6F 5e1469d102c8912bfee42f9d189f72544dfea8e3e8edb7e722f6b0fe2c1f4917 0F 5e1d6cb7cc5b42ac058ab305a4fc14a99ecf6878b5062ce3d8718b1d0faaf878F 5e21ef99b9954539cd13d882a86b0f750d902cd6feb9ece4c79beb6bba1dc969=F 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bF 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cF 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aE 5e59918eecdbbf2152884871d94a3aee73f0723015a31dcb6c2c206651cd858d F 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805 ff;V+rF 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dhF 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401 F 5e831d1d42ffe4c647035a82eda696e2aea969096413c6170627c210c6488b6bF 5e89ba1a215544880e9d70ae8573dc598ef55dd0305bb27e694b801e7d132927 IE 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976F 5e8fdac26babce6def51c52c20ba70f34d32d7893336a03363f3a3cb5cdd3b256F 5e951815a9fd49aecf5cf51aef233888460aab45beb0d2ace406418887917205`F 5e9565221ec84b81bac3f344c4b29c68fb5a55dd7881961c15e3fc1a19db994bF 5ea8dbbaf7283eaebdd69ff64efe7f846a9502f792b8f98dc9ec12ec2f639392|F 5ea9f76fb2718d4d502d932d8381a4c7667b812facae1c0c76c0e9ac2c8fe483F 5eab8dd68bca038a6228a986b6f3d53d113402e09aab2de7d85cb636cae27cc6 F 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffF 5ec3bf300cee15868d9642cb3a713f1235586d10b3bb85c6086d9e8bcc0e5eb9 z ee:V+rF 5ee3286cf34692bb5727055023990500219d8ab9c29f0c5bd7e3ec97d1c50fe2_F 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518F 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299F 5ef82fdacb7db9523c2df01d3b1075a628659be2cc779f794c1c9fc2d887baa1F 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa F 5f053624fa38889f0b20b7f22c00d998301032a21b1ca329a733321316158df8F 5f06530f9102b4ebd3ec9ee7b0aa71468163bed2a2ed30162829c397815389f2F 5f176da9b4199ba9814ddebb0cf99b40dfe130c5cb7bff3a0439603f1b958466.F 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735F 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8F 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731bF 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbF 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462 ee:V+rF 5f7a7973902d4003dbe2b3b2dee85bfbc7a48243026e701c8049327a16934fdbF 5f8bda792a83edfccd0965913e5b20645e3bde5863e213067751595fa8580b55 F 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943 F 5fa8dcfdfee841d0eaf8ec44674dd4f18c40ea46270ea279f340ed35722f26ac F 5fb73e2025a173150516a95a95541eb118bbf56af030ef147e2659fc3c259889 [F 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834F 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dF 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194j(xF 65c203cd2a25e6121dbadc71cf75c77e32a858b335b36d5fe59c7b4685990d17(zF 66518962fcdb99c50bb130036cbb34cc31c605dd8e44f165d638c67d9966d63d({F 671aa0fd0573ed5a474b55f35594d1f1448954e45c93dd8e1b6653f7877e060f(|F 678243828edba74c14e24ccf59d1bac712a883ee763fc63934e4a6a00d9ae2bb(}F 67d9a654dac1a457e748171ba655d6b9ae393fc7f5c02e3041f1dcd47313a406(~F 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549(F 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051N(F 69b87b11c9fb06e8326a87dd85e90b3904b31391fbde8da357f3644aacbb8189 (F 6a60c26e3bac0aa2ae0daa7ee6fc359ba4bb4102736aa391dbc517a29d75662e (F 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137e(F 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8u(F 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400b(F 6d076a3eca4f4854338df7a884849efe57f051c9a6d475a9bd3591591688285f ee:V+rF 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8=F 65d1de2e7ffa075157a6b0bcfc622bc87978439ad171204df1f6aa2e376db55eF 65d6072227b04baf7ee31e876f48bd6b996397aae4ce9aff4ec80405fdd8d232F 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579jF 65ea7d51b755c84dda2b2b48546c99f72ca88896abd34aeead5ce69077eed7a2F 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633F 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefF 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fF 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186 oF 660f1338d92269caa55ee274e385e08b864cd33c1fba9eb91d1e25c9fb716891F 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96F 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19F 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9 ee:V+rF 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4 HF 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b437F 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bF 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088F 6695e5560a72403c5c9b5f4439f3b1bf963132c4c769b3292301285ef93646d8F 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6F 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6F 66d07946b62d786ad7d675286daecef901898fafb0502df6b0c097be2ac9abd0 F 66df82ba2d561f534bbecf50b67b945494896a02fe8696e2e7753381d1da60870F 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12}F 66ff658458adfa928ec438bb57cfc12645ecc9ccdd3e1cb82d4340e52559bd4dF 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688ef .F 6705c8a66c9d928a992d5c22ddb0471b1c3b4799d4108f54b8d8cc5a6a818433 P ee:V+rF 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760\F 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d F 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928b F 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880CF 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9zF 67387c0098ad8acefef3182410ecf03e6a50cc114750fa507213349af38fc09f lF 67457cff1ac323188154096dd4c7b1bb2fc676e37ee1a826dab8b1b9b99f19b8 BF 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1 jF 6751765eb197c1b382cd8578edd221899293f52a54ac6c4adf46ef11444a4a16+F 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258hF 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1gF 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58 F 6776c454b0e0c4973097eb7cc7f62df0a67995a6a5a5dcd7073967ee2f21a04b ff;W,sF 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168 +F 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35F 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787 dF 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dHF 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90WF 67a26f4a24d39a1d5f013cce873b420803954af522729ec993e84ecab7c5139b F 67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130F 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264F 67b0a90ce60615aa7e13224c03bf12444710a7f304319aa1e63e1aa76cf319f9F 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeF 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658E 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423j(F 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838(F 6eda8ab92e7cf8cbd7206ab39704c5b12c2ebeb1243e34b5848302234a06ccfc (F 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8(F 700ae172627d2eb240afa5c8634012dda4a0f358b69e9db812e264cef18586dc#(F 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58L(F 715245e10ef27265f6e45046e9048fe264b295d56cb681b86c3a7a025cd799b4 C(F 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33b(F 728126ff4fb99294ea169d2a559161c067cb9d3a58866ecbbbbf53a56dd2d054(F 73415dba7ba00a7c202cda690ec36cdfb4c574bc3ef411f791d76270224a0495<(F 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37O(F 74b662ab766f9c9d00e053f68b46f71436cacf8e0d18c87851c4b4ad35d8bf1d (F 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464(F 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31 1(y1|]>j'F 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909ac -'F 0f6d8aca382d1f70a5279b5a4444a4ff80fcf838c672aa8d775780dc0697135ak'F 16f7ef0f723c28ddb5ac6cfa9d14f791f4cf2f6eeb715406188e32cb0c20804f I'F 1eff23f720f2085ff2ca52fe85c2f051f7cdb4915c60fb8a7d3b3ea77a619e69r'F 26657ac83a5850d728635a3e638d390eb2b3dd5afa22bf93bc5a271e4e643b3e(F 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116e(F 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243(F 3cf00cc70d6651028124bf05cee579ca313c34ab9d515df78910b948de64a194(.F 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0(=F 4cc26d2eac3110e0fec3f96eff9172dab3bbc1883951641daf303fe46355d64a(LF 54a122fb6393dd79a6a57407a51d90e250b9b81bd7610ef0cc3ebae7f10e72da([F 5d0fee2947f845c0e054bd489ffe6d215fc0278d27b76821acc992083682bf89"(jF 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40( 2)M2}^? k(F 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0(F 7e355006bb1dfb50b444a3b6276039f841ae87eb0408db6ad0552a21fdc6caa2(F 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0(F 8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2(F 962cc8392a92f9e97706bc95c1024589562649b0fa75ed8a025b3e37e83197f1(F 9ed355262d9b2f7470b418e45e46e9c1207b0c51a1f0b5fa9623907439cd008f&(F a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480(F afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2)F b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afc )F bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eb) F c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754cc)/F cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1)>E d6ebe4bbd64a354b504c2848034a89dd568907f564b8b5f8bcfe335c2e4d3f7d ff;W,sF 6e4f3188488d5cabf61fe2065e5a491ededc67860f5f40c3ec1a5910255f0476F 6e59f79732a36fa040719b5e85c09b29e2a24adfc14f42a3d2fa1abad44f0153F 6e659e196516bad89914beb21e35d9f57536bb79514f63cefa799f3a16c3097ctF 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332 F 6e6dd08a8f25ab86f86c474983a51b6c2e6f2c516f8d047cc28daad7ee84e746,F 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabnF 6e7cb4accff7bd8abcb7940e5276efc9469e3fd826ae29e37d3967e615c2b35a@F 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dc +F 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5 TF 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4 F 6ec5ea7778e7b5dd5f376b52e42ee4c78f3c698d22f645df43a01b6a8a8a7b4a VF 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49E 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0s ee:V+rF 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98F 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4F 6ef6eff4a625a35a08a65cc3306ff4ee448acdcfc63b03a2a2717fd333e4a385F 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedF 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3 NF 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599YF 6f0fb16ac0781047be8837a05f075da7792f9bb7e0d68e231cd631a6db1f8265MF 6f1c9f5c8f5fc9ba2830725ff42a84cce7de0aebf7f00aee3cf6f0b06d25aae9 F 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776a F 6f2e313062cf87a868a069f6a19f2f9e6c6052ad6c09bbdb498c25ca3dd79078F 6f389097470573f2ee5a8f2464568a904d66df66030db4d82baa010437b0d66dF 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deF 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2" ff:V+rF 6f8c440519da02b8c05de90029fedc5a687709e1bf8b2e949eee407e863760c3E 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5f*F 6f8ea831717cdb25d737926b6265445343ba080835f59681678b9e8856dbd8f1 F 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7/F 6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aF 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8amF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37F 6fb59828a7a966b56cc750c19e207e086eddc4a31f884ed9dbe539af155b5ac7F 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13F 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46F 6fec74317c39c8876d860fa379d7920f55fb339d0ad1c7ebcaa9e1ca1bcd5a6e F 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fF 7005c54d5b8edfefd62d0291bfaeb073b9623c495807c933cb7a2451ca97e5ba{ ee:V+rF 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55F 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623F 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821F 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467F 701f9e01662fe247346c93a88ef8005fc7f46684292112119bff1003d2afb57cF 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cabF 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84dF 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27caccF 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550d F 705dba6c145ab2d6e2af77898a82be73b0bef125f3a5b2dc16e5e0514b19031aF 70aa5b26b4b8a9a1f9fcb982bf41887ca0fa23fde8beb3909f0b44568dfdefe6YF 70b55cac5334444f00db449b53c547a7fddb6ce30e2a770939fa17c83b454ed5F 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0 ff;V+rF 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91byF 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12b\F 70d8700fe4817d21554d444e65e2e09c9e26768e276f670c377a1f31920f9de2F 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3F 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523 E 7108eb8c7a660679dafeb4e089905354ed0899e7d518e1af094d63b37ab52fcf]F 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889a)F 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713 F 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7JF 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eF 713211077b2eb225a64c87b4452d035bc508367f5bdc63f01252a561e4172edbF 7148ac341e097bd46cc5076e7f67b568b7c490cc2b68974d8dc98d0d155b2897 uF 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3a ee:V+rF 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2d,F 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9F 716d8f51b69117ac39ebb5bb3a94d3f60495f930d04d8465f4e3f281b8605f05F 7171b3fc95d5b651c4ac29253bcce2d72b6be03ecb32176ec6d4f66f28395d5fF 7171c67356f5685cc4149de9af0e5551f0d814d444fd029039a41ae4b08ffd0f dF 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56feccF 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964~F 7193aaf96c1963142f02d1ac1f33bd9c2fad6b4c61d7f4300d3b285892da8736yF 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152b F 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28BF 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f F 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dRF 71c73beb23067d56b24b7cdff808869b8505bd3d0248d1b5a6e7d4fbc00dc10d ee:V+rF 71e62809c932099971dac151dd1045bd2b1a84e98f33d6a31e99b5fd9beb7addHF 71fbfb8f37a124adc0930063ed344e336b7a2edb63ee80605791af13865b21fcF 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cF 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292iF 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fF 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171F 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208b AF 723f3511efb10fb7d3ea61ddc725d42504714564946908a16dafb867335da703 7F 7245a84bb4abac50c01402d6e6f7b969ef18fca57626dcba6b66e1adcc29f400F 725ed9e16f81b487117a6f801afa15763087c8c7089949659cd27a21b6e9dc37TF 7264babedd71820002fbf3707bad28640953554aaef742b4f2d727051ef2218a F 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5\F 727788bb09ab26fd45f32b810c804c518d572ed1ecd02aec6975102e431386c4~ ee:V+rF 729c04231d5dae26ab9bb59c3d0793e57bacc582b2eef7c7acc4cfaebf7a6179_F 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dF 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345F 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137 nF 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1F 72dd984923b6c62b538400771cd2fc2ea71189f8e822b2d79949ea44df84b7a2F 72de568105ceeed986244af8d457bf13f6e25fb94e0d4d363b720c09a2da79e1F 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5zF 730ecd716a1f4ee57eb0fa6dd4951f54a39b978a9bbe6ff72abc72cce0472de9oF 731475657b2786b4242fae78107316bfaa83e079d85bac2cb14398c1b9922b07;F 7335c85bda3eb0935f9ff7f87fd6453a129f9d3f3320905b6f1b48cc6d24502aF 7335dd7afccc69ca47e7d7c88e5a3a430e207b55a2d106d0026d25b9113281cfF 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5 ee:V+rF 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4oF 735be474dbe0ac59fafb0f2cde6b65f3a99357195db41a15317986087086322f F 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aF 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8F 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeF 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6F 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faF 73a13e2468cc9d09c2c794359c2fd7c5311fb02a9aacb43fee2dcadeda791255 F 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36F 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77F 73c10e6d4f048d67b49b813a7ae9f0888e1ed2784828be780aa9784897655f09 F 73d7a4929c441defe2b7005c2606bbc83f2837766c8c69ce7dae4f4487e0aef5F 73dca91debdf08355f438467518a8d253397876dd3273b9fea85df930e64aa75  ee:V+rF 73e3a0acc09902a83623270dc3b5fddb55d4f4da64bf71a221fa703dbc98b86b 'F 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9F 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9PF 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fF 741b303e19d56e987429e613f3d1fc22a89f56cea1ac3926a261dc336398a861 F 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24F 743b6067d5bb8f3ac8e7783787aa10a57ec3da4046766f2883da9849dd9ad6ee \F 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafhF 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8vF 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918F 74806e5f67534e3ff5ae838b0b66d0712cec093ad8637c98019bf1e7db437514F 74aa0a7d1f2ad0dffb274187d9dc8b497fd21625375c9d3433a3c9b6fa317fc8 AF 74b09b191a13efed928a6d20d42cf666c56370257f0acd9365b1260d411df540v ee:V+rF 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aF 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 .F 74dfa28b113d2ff9e9e51af28e4861ca40a69c6bafc38ce23ea00a7b3029a10aF 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecIF 750c0e4e7d955cbf8be6a9e4bb7e5fb07518ef1808f95e01185643cbb93c0426$F 7510f9296ff8ea55c18e747e2504ca30c2570eb23d5aacd70df1735e3e71ae08j(F 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 ](F 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741(F 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1 (F 7908962c945e169fe5416bf99cf9840be1b097226461f324697e72a82af12a58(F 79bc3bf693217025d3e44128371fe17ef5d50bac03adccfbe005a8ca4b1aaac0(F 7a566b95f6b98082c56d43e3ea08f1e178bd16bdcac09ee527ebc44c7ba15671(F 7ae6c09983990cba069365c9e988dcca111a537e1fdec93ba4ab145b8a4dc76b(F 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211 (F 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960d4(F 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1(F 7c36dcd0af23c72df95810ddb5af0a86ed0339811c0a98627c9176991ca54b54O(F 7cc6fedf04b0c731864cfaa8792c7ac23d671d9c2478575fd66393f560ba3cb9y(F 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470^ ff;W+rF 77a651feb94882c503ab29498821ec271e0fdb55ec5cb2952dda63c0ce3cb91f"F 77a8719b0589789d824fbe93fe0f6a5d81a10722ebfa68419a38e2a1c233bc72F 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6 /F 77ba80cb0c69018fc2293e1d70d6aed8d0ff5a0275137c218b634252cbf1b4caEF 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92 1F 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40 F 77d5ba53aa3144c75938bce6eeb582928997daae5e211ee33f5b9a053aa8570fF 77d61d9337e972d93253c132bfbd150b2daeac317cb9aa092a8dfb675d3317c3TF 77de2c02c23bfe6c6382b36dd9a9eeb9f3c2a3957d3d83769e4be76aecb588f0}E 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4XF 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feF 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176@F 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750 ee:V+rF 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59,F 781f1f5ee0c56f5e2be4bb0a344b41b94792369c35317272120bc189366b2b726F 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7.F 783698aa75c2171aa18082c86ce66678278c042c1df4f5c823ca3d034985f52bF 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f945F 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9 qF 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75F 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58cF 787562c77a03416b795c566eecc003ad9346d1a13a95e6ec0f62eff36a6176d8F 787bfa00c05f2226cb7578cba84a60f26193617f370bc36cebeb069310461548F 7881a3bc4f54b85c18f5af2147ebf5283190284856ce68ee29f19587c5106cc4uF 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578F 788da182d5c6b4d8d5127a7f8ff93d37eb928571571311d2ad05d5e0c7e410d7 ee:V+rF 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 F 78947dd4868777e43a2c8241663bef22803107605d0a2b8db6d80163c8395ada F 78996fe78318ec98f71480aa88eb7556d7fb324692e37f4154fe89d6153e09c7j(F 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914dd)(F 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87(F 8026c014cc0bdf6be86d64346ba6efc7623877e24defe18089a7011764c54911(F 80c1f75bb4c667cf5838ed77d9e5b90ccdb68c7550802a78b1f8cc540f8a98ddY(F 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1 (F 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bc (F 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72a (F 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d59(F 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630(F 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4db(F 850daa8ab90dc547de4b58bd2e131458fa9fda33c9f472bde71d44a0d9fbc07b(F 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3(F 861aeed48c8bda59213bc8d7ae38c5f8089f02caf0bd66b3f0c3c8995ad7d35e ee:V+rF 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76aF 7ec8366dce66e0a5dd31e03d182978a8bb7d2d5645d9a55e5b3749a821798934F 7ec83a132a59da9ffe865a85275d1f2f8468df07238a8782d8cc4289700eb47dF 7ed97c8d3755deb62a5c56a2021b4474bccdc5b8417fbbffd5dbe113cbf824ca OF 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a DF 7eebbb2c65851f8a0e2172e35d98289df4fbc46af1c185361f3b6f565bd2d643F 7ef9f4be87ab3961f5fe0ad5d1a2de58b2b1a1b742f46dd5144642142e52c330F 7eff1650933a0cdef12450d351dff1159331eb3b35fd10151364af87a2979d819F 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0 F 7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8 F 7f3c8621ef507b74949dce65b66776d724ee25350ad51438b56d02ebd41dca9d0F 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1jF 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9  ee:V+rF 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873F 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4F 7fa8cfed177165b03d48a3ee4698ea07dbe485166d352494ad8204c3a3ee8c3d-F 7fa932cd3b1725c012987b3bf0b272d65551c019adbf9d54d4f016f3f05021c9F 7fbbea49ec1839e2bf86b43ed92d3c2b25777eeea144bd24992f3c9279967827F 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126 _F 7fec9fa8a6180cdf62a32c3d1f3a356341ef03173f546696811805549c7c1363BF 7ff8963705617725b8b3a7dfd3a48e602c68d746205511968b23b66c6b75dc8b F 7ffb53a054be171682b575e780be27e0fb7df778a8132c2b49e8d24f8708efdf"F 8002db83cbfc7602849988c161e920571c2f03c978186ae2b61f3be7615e23e3F 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005MF 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8F 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849 ff:V+rF 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6F 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7 E 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cIF 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96F 8049cdad15da0c4322dcb2cf1b4c4ef2a8a49c251d62e738b504e99f3450552c 6F 80633eb36749b016edea59e22795e068782ca1d6560a5f8abf81e10194f399ffF 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1F 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46 F 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8F 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088F 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aF 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9F 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6 ee:V+rF 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295e|F 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0 jF 80d07daa3cb3c8b10695fb12209048ef418493378389de560396979c484ddc5fF 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432`F 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fF 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400F 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361 zF 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2OF 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41F 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4RF 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259d F 815c4331796dc4d1055ca71955bed404d2e8c54a8c706dee1fe4155948058f099F 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416y ee:V+rF 8182bf60a95ee0fd2a373a612bf7c224a2c13d33063eda7d38bfcaf3238cc5ed F 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0IF 8191ff1d84585f96c7e9a0732d24c1a5568280ac674dc1a0b2c385a6e6bf366aXF 8197c7ec3628cf2c976f76e2328804f16e4444389de287e7a71cc68759c55917 F 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968 F 81b8d3dd873cfe941501ed63e10eadc7c27f84e2e44b3f1d705c7963e4e83155F 81bc7e9a86c81d868efac7c7da17b44fb9011affbdbce574da562cfa5dd9007c+F 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eF 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bF 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925F 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5F 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fF 8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84 ee:V+rF 824be1536f704d635b5c655afe47074f43620799b2d2c6a0704596dc5e897f71KF 824c7298e5e025483d27887e015b5d1b83fff6d035991fbf8be287bfad53a28cF 82521d05d15537f960722cc6b78b07918b0f6e712adf1676c634357ad73f5c34@F 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237 F 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358b YF 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8 F 827004370246448239ca77bd3fd2c263575b0f14224bf8ba6a3a62a54a3284f0xF 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fF 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70F 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16c F 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cF 82a86bb0663595e0e1be751fb0ff479ed04acea39c4dbc1237925018afd46d1e*F 82b79d49ef2414e8eaf5bce25394d163448805e8867b0959a17a9fe95dac9136{ gg<V+rF 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638F 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069#F 82cfa04a0780a5c6d57172da7e3094a44051a7b9a66829e711707cac532b62b5F 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aWE 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9c=F 82eb1504a72ecda3eceecf0f85c6447d415e517426b20c21c125dd9d1a7829b2E 82ec963a419c5afc0a5bfd4b2c96e09a08082bb6f9ad7edcbee74690e7f941ed3F 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7F 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593qF 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5b\F 830090d69940c840e9fad76e3dbb92e9bb917c6b4b341216135783ddc30f270eF 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364AF 8319a65ee98f3426a372a5d320c2ded15c372ae05911b30a788a9d739d867490 ff;W,rF 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faiF 8345583c58ca01a463879326d98bc40e65fb04f2b0e663978991d50fbc462b5e0F 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fb F 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cgF 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2'F 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513 F 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dF 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd =F 839d91a731608fef08b9e75f966aa54d8f17e49cb0bc4974a1dd560d4a0d72abF 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c35E 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41+F 83b26682f7b46246f26e8b19164cb6087c84c36e0ecb068629694a9a0bbb5b48 F 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272 ee:V+rF 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e F 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039F 840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2 F 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067crF 841a34f5e1be84d5f28a645b94218a4443442ffa2caf86f22b8b7e25e0f663ceF 84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2F 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55F 8433eb89bc217be29753ab5e7e13ed5426884b4cd5484096d54435a0950ac3ec F 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042F 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fF 8449f683ebe360595278bf2242fc173424fa994f7dd207aeaaf332fbd6d8d707F 845585c94708f9670b2c4112b0d5da073b9aa5a726badb1ec3f1a6e098379ae0F 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560 ee:V+rF 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bF 8466484a23fca0a436fc7c601a65fdfabebfa5bb6cc0a7ce6efbd670420ba757F 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6SF 846a478be2d83bae7e4da5e2f14c0a92de045a3b686fb279def87815c230e5afF 847aa39a225b650652c0e48b2b1c3f2a49fb501044eafdaa1c6937b9779e8f4c F 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458OF 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1 F 84957a4e4d48b8d919263bb4d92ce5a794bd77447149cc00192c96945d61d23cXF 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88 F 84b01af185dc6296966b509c99575469b233fa06b1277b2310b0cd0d20c51947F 84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17F 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6KF 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1 ff;V+rF 8515f65489556ffec69378276234d3aa2e9229e9a3b3994462f34906affa8508\F 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bF 853525dfdada356f0e0d171027c52d4f47247545906013732614888aeb7e5b44MF 8535b107041d8be40c5b34090647e9ed1f20de4a377c6aa09e4628fdd9317fdcF 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512F 854a9c565302dbbad51a26cf650207e376a1c2a620eab6fb6287f69e6677655fE 8566537d391645bb79229feee88cf322590d9b6ddf714bece034cac27a641ec7VF 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779QF 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fF 8584665b9f089c1f1f6de49d2672b3500710e04b54a2d11311284d7d04cbe1d9F 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794F 8593f93b101bace9e9a6fa942e41d68e9b734522ef41f42c23d65cb4443ad5b6F 85983a1f929ccce7a2da5d4db330d5fa9456e28af62749b7c7cc6e30a521e283M ff;V+rF 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbd[F 85a6c565b2de9633f80f1505b6652c9906e74a58fa3a5fff69bf81171ff0cc72!F 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519d>F 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908ME 85bff6f97db9b05f4b14d0cbb27ea99dc7c13a2f04cab4236107e8389f77c410EF 85ce910045e9eb3e9e042e83080f8f7004f51bd69f13fcc82be1fa82901cb038F 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53 F 85d6693f642ad3914614fb28e16d68b856dbdacf1d8bf67f7dba531efa85d602F 85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83F 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04 F 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14 KF 86163cefadf20395ee13ba8f45b1a934ef523932bf9cdc098482f450c337fc67bF 8616f2dd9efc109f92e64fb002e85e06f22f0482edaddba4ebf3c1565a8a1c81z ee:V+rF 862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80afF 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345 fF 8641b07e0519c8a0fa430b9fbf5775b043dca2a5820afedf38a9a85d564ec42dF 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aF 8663d98476cbf1f2c7473e1c30a02f009e20794c6ec7a52235706739cf840ad3F 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1 ?F 867559124f97948f7d4b4277d14ef43e263e43abc53a3f8c1700fded520c557fnF 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821F 869caba6811cc05f3d502a0f983fc19d9ca3cac91a12a80dd60558b60aecaa2aiF 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c3596F 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4pF 86d0fd8c4549d1a9eec4a1c48cbf04fe2a5fb5160af186689a3bb9bc6ff9ff9cVF 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26 ee:V+rF 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29F 86ee779534ed71bfd6bb55bde781ce3a78c8cbcc40b6fa48f205ba9d42d92336F 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30f-F 86fe9b3e9103e36cb1da74ebdf90b0a787e35199688543a0176e11d358f9ba12F 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dffF 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 F 8703f09426eb74e69d927fd7c198b7136a567dc3675e684e004a91a5480e65a2F 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05PF 870dd11ca3008f65edde3216eb44edf752872eecfb3dd8a7f2000c3bac70cdf4F 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6bF 8728175492f1b3ae0c4709aed60518954ba2da03de12dfd2c7248071d1b7881c yF 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317 F 87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6T 3(3~]>j(F 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f6143s(F 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47 (D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0(F 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43(F 897bb1a830af155c51a765fe043b576f759c2e848e9b68671f065c04c8bebb9c(F 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16 (F 8af16ad3902508f8b36d703836686e07001e1d803524d02a797ff9793761e838(F 8b8ce9828cc237a667f5cf6cab79b4ab2d6e6b4d7cc9d00de0b8c92c28511870(F 8c11b87e0411710989224f48e91d1d7c9c6df1122b88f5bf6709056956a5ae9b (F 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925(F 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380(F 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dce(F 8df9dd55f29df447ad7e5142995f6d996aef78e8149bde665d01576f16c77a78 ee:V+rF 873301482634f793c90d6275c552b5247c601d736f9c214f778a9fe6923bff77 F 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cd F 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dF 8747ae5512619887fc8a7173edf43f9142b052ca1821ece66f7148733cf2022f&F 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774 F 875eb1d45fe4edc9982c795efe4cba7241040547fb7f20be064fd882e3c18b07 ~F 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36c9F 87730e30239ee0067d9a0fc845b661a69854e9636bbaf98325aceba919d8279aF 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07 F 8784247ef0b50a61a177b0cf923e5b5950edb0633fb95db7e7e6f2dd43637184jF 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3uF 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a80F 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c74 ee:V+rF 87a78b8e1e550f6a2ccd127bd0360d086e645b5ec1cce34bc75f6efdb83b8815FF 87b084797d5288c30ff21065d0f4331cec73da3cb3e6b463092d9591011982e5F 87b213981bebf5f03ca9f12f2aa09870c149b4526ea8a7f7a68602aecb2da6beF 87b8feaaf7e879eb3a46df2be82fa8d8e67dee05216da9fd9aa5bcf36515182aj(F 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027'(F 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12(F 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9fe(F 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06fa(F 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6f(F 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc6r(F 924e3ffee727987aea832b3b34963a5b4102236df4acc3e739bba2c38c553a45 (F 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fd(F 934d7303ea14deda2c8602a755f85bb3a8c1cc0e208e6f1fdcedacdf3e8cb7ad(F 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f03457(F 94629cf1c330314f39f10f5fa3343cabfd5b5b30ac1b41fc12fe9a0386f59bc4%(F 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4ed(F 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2 ff;V+rF 8f024123684be5afdee726f1098d4ffb20fdbbcb49a68689e0a5602e9e20bc06F 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382bgF 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9|F 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0 |F 8f298e767d6cd96883061b27a6c76119dab72140c0a9cdcdc1d1fd8572abf22eE 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130nF 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafvF 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eNF 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeF 8f6831daf54b6a8e6511191329a896ff72ab1b5841d1645a69d2cf4b8f011eeaF 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab -F 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7F 8f75161e9e241ad30e994744a50321ec300772cde9b08a22800700c91970ec121 ee:V+rF 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326?F 8f8f3a4ca770919f8251957c274c85bf055a8e8b8af98ad4f849350eaf9626b3F 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4F 8fb042d4ca6163d9043d7db701a09272616a6049c457820181e064b867ab915aF 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12 F 8fd3a5f8d3a96799e7af7e7c0fae1cd24d7f442a705796f1fda67661fb5525de F 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941fe 5F 8fe9f2a5f083d94e691b42e07fc91efc3a0d37c9b6178f0337ae562f9f1fa435RF 8ffeb626b0445484b1e29fa0c031b3b0952a823a9fa91beb5900dc19a187fb65F 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152F 90054e1c3c33c3f9c7d73b9f836d0e89561006501c02d165a8d97fe64bede517 F 901dfaf92527076f72f779ba1a0ae4c07a7771883820f9c3d98494fe99e08fc1 gF 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1m ee:V+rF 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0ftF 904b74e4f419af24e5c1ed993a57110ce60bbdcc7759935a0fe5a73300346cc4F 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12F 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1d qF 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975 F 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cF 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959 F 908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8F 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518F 9093f2dbd9a07f5f795b72310374a95cf5deb2ec61e7a024047a95a17c3de7eeF 909b29d21b6d76de07f63ac0bcc3f7a31289991b974188cad2519d36ceb58b26WF 909c4a9780a52a959d95cff6a86221ee70dde939bb70c7b035de96f63d0814dfQF 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ce ee:V+rF 90d205595fb23560a2b7cc7539d2adf89269e9ef0bb89d908529cef27f53286a4F 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dF 90e3f74100f47465de3c498055fc511ec1eea17e4267a1efc7edd557641a629a9F 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d F 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0 F 9112e53f93c762adfb41ee73d519165a320e5744821f27cfacbafe10f3f2899cF 9118833c63274c6aea43891b90367485fda7e0d38072c91e01b0194226e50164F 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb385164755F 913aa77061152050ab61ec3cabd0d15c568a5c190b0c4d085a6c2a9c7ab320bdF 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44F 915a6b83400d0946527e255bcc9c6973c965e2ae6e371c2de2dace9e15c31d33^F 915cd462698daf0260936d9ccbca072c127124c5b464f72acd3969cc845316e4>F 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fd ( ee:V+rF 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c F 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3F 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893VF 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df326690242F 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49F 919873e14a134e8e6838fdf85c91ca5bebff7cfef7db6ba52bfe0c2bc0f1804e$F 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241F 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783F 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbF 91bea50906089aa252c327b268219b8804f74a3b908ea154cc9b82feb218ef24 F 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabF 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cF 91c8697aac073e9b4037a26be8d45103103b592aef84f24f8ced0cbc9f536f5a ee:V+rF 91d7e1e1f12b1fea3a51886a97ca99fe199c66c009512baf57cf8c3e6e026988F 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950EF 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693dF 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64aF 92023ee3bbdca3345c740554ac414490295882c14e659a46b165c17772188cbf F 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21F 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5b]F 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fAF 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c |F 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25F 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3F 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9 F 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7 ee:V+rF 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180`F 925c9d1d3b46157021af56ac1e16925713bb664a248c8b4adfc3d9efa7ea884bF 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0d 9F 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879F 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266F 927404a0f109af90e4d843cd4ffdb00e4bb857a014bb2609d6b39c7b58a7610aF 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaF 92a5ce4a693a1332c2ef07b6a9e5f99203bd285cf6638ebaf09fb56b56b197f7F 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389F 92b92580b4818c7a8e58cc36f82f941dbf5360571764abc2638bbc69dd7fd388 F 92c11ab1274fc4f126332c77fe3d82b0c35a4c08b28c029ac55c2aad62163ae9F 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00 F 92cb1a9111fb44e3d0eb99d48bdfa01b6fcbdfb5eb575902543eb6a4ac8f71d3 ee:V+rF 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeF 92eb9af3271f05414cb4f1b7fdd7f6fff4f830a8f1e7bdf1fd79b733464202e6 F 92ebfd7eef0e6a0ad39765e6224d0911ce04fd82856a18032dea2083780880beHF 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68F 92f7711561bca8dcc61338f0a4abf71831e6d9997167524726323370805b8524F 92fbed5b2e0c4947d4edde88f20d94b98f89674337bedd9664bbec7986b28d51hF 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954F 93276bbd3247de199d6fe887beb46b6d6b6203939d6717746342abcbe85bc804;F 93348da37a6b0cf09077f88899dec737736ac254e6cea83124d4d40a9d339bb7CF 934014d294d88837970b6a74e6605a9661b1e4b6ec13b9793c39f4373c53df55F 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646ciF 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dF 934c18641d8ec344005ea659188630d6c57631352e13e3a03ebab9ba23985d82 ff;V+rF 937605aea8c1f57005f868645530f02923b792cd2e02a7554f73ea497f3dbd9f F 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3 XF 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec09149F 9388899c335ec0065568dd2cd01ef55b3bc63222c7863f0d366f79c35dc7ecd9NF 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79 E 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48HF 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109HF 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aF 939fdaf4474f1667c710af7d91b32cb4d7a2654a903707f8b33932eaa299ab64PF 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50#F 93c6c0ad384f41dfdd18a77db9e666d9a79928080da2eec7901a8e2ac7029ed1F 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18F 93cc27b561821459b2bb3feecea0a7539864fde172ac5c34dda2bc6f5050d6f6+ ee:V+rF 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54f;F 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffF 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6F 93e16a136320334faa882e4c112a35f55f3a2863d628bc36dd3343f29851cd9eF 93e1ae37fa92ab87c0bdc98ea1c8bdeb7c2bbf60a8caf853b5076d2fde09009fF 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99 F 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91IF 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eF 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61F 942b090a869e04a8ea42bee8da800038b5949ffa4b712a4003caf133eef1f522F 94373cee5dc04bab93d02aeb7401b9f1df4457e1778f12244ac2ea889ffea06a\F 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dF 94628dffab24705724b089cc65c988ee464fadb9a3920060bf5cc106e6ad2b08 ff;V+rF 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0F 946f2932a2c813e3119f313f1ee7c49b16eaa038f253a4d8ba076bafd8498391F 94716e18c10bb3c51447d2c59b8ac4cf1e05ba819eaa45476a0e8ca488dd84bf E 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43SF 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cF 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1nF 94bbb9c58a6f8722afa9fcd728592aa019fa0fa5621cca01a997b295992e2500 F 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aF 94bf21c180b05c4765ce218f919b09b3efdc4e596643cbb965709f050eec35ccF 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835TF 94c5294411554c5580c4a3beeb5ddbcb77ac22eb6c0be8a5fa17730eb4e60f16F 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eF 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574 ee:V+rF 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780F 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791F 9513801deec31a7450f8814570a2d03b75eae370e57f3b1c81650ee5976878b0 F 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a F 95538d1b67fd25fdc6285e3a95678c56a3bdc53b841776431c0000c5c329c319j(F 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6d4(F 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821de(F 9882d9843b3416de4d116635f72430277d52b7cfde9aa10e73bdd4901ca3fd38 (F 99363d97e42e76819424100fb4a622cde2e96c9c7ea4a6a71d879063e614b1d3v(F 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911s(F 9a3f7ed8f335afe28ce3175882f6a9e8bb6a35166845123cce5178fd63fe73a5c(F 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37 (F 9b2b74557b3ffa238bd525173651100cd2c56637f6cf03e86b5239d2a1a6bf35(F 9bfc94853e951d572822b0a46d317d2cd4de44e1286406975dc736060329e5d0W(F 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fd(F 9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6(F 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354ca(F 9e4076429148778aa3721edf92ba8b22404021ebf856a2c92eefba78fd713c3a ee:V+rF 96d36a6d8bc991c60e5b38f366c6200f19ca190db0b5032521312f4763728c9fF 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dF 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eoF 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484F 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dF 974d1bdb811b4a239e478be718f281ccf7b183628f13a48a69b1b92af11925a8 qF 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce F 9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720 F 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558ZF 9772c06b18d999d8ca2010f6b358564e6d8e97ee721382967114862d52d54e70F 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dF 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7WF 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57e ! ee:V+rF 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beF 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884F 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283F 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116F 97fc27f3932aebd031f55c0180e2689940ae9a4b9c9576aaa45f26184a3bbdc5F 9805acd1c5f976fc74a6e2da40844c173f736986b02cdeae8f1665b3dda1ae6eF 981e3ef5e4c520a35e069bb791eb65ab0dfcc0f2758dd0d97ba6deeebd9314b7tF 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2DF 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9F 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193 F 98714d652c8ecfd004a7fe2a739319faf35e3b252b4e9d95cfa6957fe9d5a94dF 9877118ed55f13822f7320aeb868ea2347a4df843c31b15810cd7490cd624f50F 9879b253206022009cb4d3e418b09bdf1b549edbbf2cf897b65934a2eb55bf91 ff;W,sF 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048F 988a4201486987adb5162b79e36cd3292eee55295b3475bb6e2264db4bd16c76(F 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348F 98b628dbf0084bc6eb82cbbddd75f5b326829d2a3baea9f166be673c3f94464dF 98b7467206c91f62c9bb62e9fe99dca01476c2f9a35391480704d104763ae741F 98b82b95bf41ebcf68a919c320fc671d81d7dc2d1abedd4a2c5d1906c3cf5e87F 994cf78c2c9a2023a7b530ff1021728d02a6f06222426b3e26491a384d2b64a8F 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35F 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fed2F 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47wF 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a0917325F 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddF 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bb4F 9991528b4105122c3ed3fc5d94a9223d94a0affffd4e65cf2927e1f131867585F 9993b66babc3ecbdc50d17407b724186a321f86cb7f45c6286c8d5126fa8c983 \F 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fcOF 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3F 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388 ee:V+rF 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7F 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcF 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16QF 99d4d12c0ec8eb985103eede7dde486ebf7aceb6aa416323c499627570228197F 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456F 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eF 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1e |F 9a028463bead46ccac4bd4c8ff07482af61652485bf0186f9f5584d15b32835dF 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233alF 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5f F 9a2a548e7228740a608687670c60c53981353245478045dfff56a7b8456cc19c]F 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3F 9a33e2b48a23a2ea7c725cdffe838b0d37c6e05800cfcb012d5ba3fa740dfc8b ff:V+rF 9a45de3aa56afc6d9ada4042f63feb906ce6c7517cb0af43cf0200934d1bda07eF 9a620f9657acd48eee425f470d792b272fb2d3a9f2b0e089632e5585668fcc81 4E 9a62f77f447db87880644130e28a340d948747d387ad6d75279a54c30b3b1f11DF 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdF 9a754548989200a573e2593f03c80453ad21ab917018d45b451966972fc26d5fF 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827a F 9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6CF 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fvF 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcTF 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560F 9a84ee3e01230df6f1eb4d7443b7c57b2d0173b431dbff20ecff219aa3c9c08aF 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0sF 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9d ee:V+rF 9a9be8600bac6de4487a7689b90b1ef6ebdeb1235ca817c5a387b2de58ce1a26F 9aaaee56807bf880fc5de554e46bc2439cbf21aca3291986f891ff7b0720875aLF 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817F 9ab10f3884b6c6903354b16c9808683edbbe9e6ec92b046acc94a517a2b201ca F 9ab7e429e6b190bf68cc39e2eaed0bdef415a7c1492255c606fcccaa2ec998a4 NF 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0eF 9ad5c17031026ef79f711e36fcac46171ba471a005a8e7816369f1a630e0298f+F 9ad81d8f7f94054fc70bc4156603274f1a2db783182ffc16c3582b7ee4c8c0c9F 9b055e9f673e458147f5df6d06e0c5de354763ff3f88f5a063aaa4d0e3f6f550F 9b12c28998a4325d60db4b42436776ab5a20c4e2624a004a2c56e83029d07a27F 9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1c8F 9b1cebe3c5f1bc2b9013138c827565ef29bc63aeefccb8776f5abae7c5a8af521F 9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bb ee:V+rF 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfF 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200gF 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771F 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1F 9b967c95ee11b3ff3a210ada068b3d4415242686a19d2b82df30daca0dd4daf9F 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2~F 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86F 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43xF 9bce8aa25d9104fdb8f66219e387b3606847da23766af7e8b2a651d946ce57eeF 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319f_F 9bd0e1f879c05414e175a4a57df4f0c1bf4c8e5be4c52f0af719ef3ad7e3d78a/F 9bdd2e3dc276fc0401597767b37efb030d118588a0709bfda044470341ecffa2F 9bdd891010ddad3b26f09b6cbe86a46458eb370720a7350cfa9068d6ab20a5e2o ee:V+rF 9c047c639f257d4c8ee9e675c0d0942f49f07dbd8304696f0735b67460f7d356F 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13 F 9c1a0a9f8eba6ca4565ec88b45967562f4d4f80536a981a51599869d2ac976bfF 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44F 9c266c4bdafe64775460d3293d0c678940ed0e21551b0bf433e44a9c3fd215ec F 9c36cd8ef723b4cfdfea035c6dca759ba34f3daf8073a6b50696d26f3b049621F 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3 XF 9c44f2174b2414c6cfaa35ce0388766ea699cc512fcc5b5706d7e16a0261695eF 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878F 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecF 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93F 9c76901b103f9dccbee25a3d8528aa345f5c57960ae22e0a2aafc0f5bb16b1d6F 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1e ff:V+rE 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93a$F 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47F 9cb1f4ed0d5c35a9d33bd748e1220529b8d48f1a2a73c4df5044097e7252e20cF 9cc09578566797dcbe66c2ea85aec660f69ef8d3cf4240c209f2a6769fe5b598 F 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acF 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c F 9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851F 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919F 9d0222b535ecc9b0d7620f37bfafaa919aaf67af08ad74edc066063dd0d08ae36F 9d1c087f4ae698435f1c6940836d59112930dddabb71909a019739510ee99fbcxF 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2 yF 9d2a7c8e922d29b01a5c6d32a51d4bbf745762ff97ba98795e0784868e3b8260F 9d31a709bb511ecbffbf2549bdcafcc20525ea9515b03e3832d95219a658e5af, ff;W+rF 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5 F 9d4bd14b0ccce2884b99effbe50a9c6b3bf32817290e4459cc9afe475594bba6!F 9d4eac2da6d8fcbaaf75872885636de8dd7268ac4807393f1b92cf70e05207b3ZF 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2F 9d618e0504e32e2beb866e2192bf509345f0efc1a2852bb87176ee9f12e872cfF 9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94 F 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8F 9d7143744b61e0ec381ab12587f47b5437e9747bd51ef29a7d7f0ee84063f286F 9d71da6d275ef0005e7dcb13feebd2fc915e58deaa35c15974b027be7178318bE 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1F 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98F 9d962022efd5c0ee31a6a096f025f9bf02910182b0ca2c404bb31c765924f28fwF 9d9950767d578fd460919e5f4e56525c707fc3124190edcffbc61465677f08ad ee:V+rF 9da52a9516152d9f539e26377207a055725cc5ef0a31e1b7b6f9c6cbc80044a9F 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904a6F 9db9589338aa6413363c22952e1ecf0f56ea67e1c17750a62574c6ffc5d523dfF 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790F 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314F 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009F 9de19d9299fba6dce112a852824965ff934dc6714a615cc01de97ec10bd255d7oF 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6wF 9dececb73d4a9a03de22dfbbff35c754ff30ca7bf889befe77956999097f5cadPF 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfF 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596 F 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9F 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88b ee:V+rF 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895e ~F 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef57F 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93bF 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371F 9e7e5064a4ab3b4a7fa60343aebc52c20f80ae3f996e84f62ac01ad9a64ec7abF 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffF 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393F 9e86b15286d1d732b2aa245636c3b36cc9ecf2fe37e121a5e24be2f008c08badF 9e8ca087df5aae4c7d040d535cf62d45c282941a084da907c88d2e7058a20c0c\F 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17F 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8e.F 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78f F 9eba97dc56527c73051bc886fe18df93a0779d3f373ec2c8b3b2d56d4fd203da ff;V+rF 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a05F 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac5F 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680F 9efa39b06737802a493923a956645c2a1b631b84a1c5ee9b5b242098ea9f7f33E 9f0135c408f3215af4374389c50e9306d7563a6006c78d4e5885dcda8892d449,F 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600 7F 9f1130ddfa4fe17c9a8e319d3498c4779aeabf8277be97285c21a2c1c07ae92fF 9f20403cb91654af9014d40ba893676a8cbbc07edd1766aed31bf4cbb86b1ffeOF 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835F 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dRF 9f63d026ad3e1cdd974d423372c22e5a1df2af7290e380d42a80a269d4e05c6eF 9f7a6589ade665abbf67b3805237d57caca58b5567ae43550d541af85edda5a7SF 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4  1(1|]>j(F 9f89b63fbc74a495b114fc3976eb744bca807cf5fafc4286eb2d9d2e06d18918A(F a042bdabfff9e4993adbe0e3e3a61164f15e2dfec6e1bcdb4bda5d2b1fadd4e5(F a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96 (F a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2(F a1fc8cc3ecedbd2986ea17b469a741f03da37b87e5cead93a0b7f7d0de246a6aR(F a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85a3(F a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52(F a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0c(F a4621f700697546b4fdbd90b4ccb17a554b8246a0a3595df97073981e0372fee(F a51ce7a8886d03b9c7ff7aacedc59776b3fac43be0ac70e10b38dfd66b07c6ca&(F a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99af(F a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89e(F a6ed3241569a3ff95c9797245b1bdb5174658df4621e861012adf89a6b0dcb64= ee:V+rF 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dF 9f94c0b4cf30df1b698c56edbb3c1604bc85321fc0432f86381a3ff4b6448ba8F 9fb88bcfaca974d4dc260da6b005ccf2235e653d49dbbc67a246ea92ac0da2c7F 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7=F 9fd00b3dc9a8529c5ad7c8dd34ca259f4909f603cd185acadc8848a81da2fda2 F 9fd4b8a2db4413ccf2d714abb7079ce930e3580f802873f375c9ca7727c77504F 9fea518217e6a76e1d90165b42c1f08f9bde91100dbb6b3f0b87fa59d2d2396c{F 9fee9b849d8b8464867aecb904553943875b7ab5e297092d0659e0a1eeed0772F 9ff68e8a2fc1536800bdc45341598f4e017227bb3a997ce0022b27ba468429beF a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8F a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522 F a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73 F a04066d439170a97fa91c2b2675da169f68301825e5898f7956c14989095b744 ee:V+rF a054c57954b97b20e56e85de0d3d1ddf49a795ae2ed2da317ed25102972f9798F a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845a BF a0765d12733b8508cd0d6d07a3cc92da8153a0f07f1228c02ffe39fd1a4fea25YF a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8F a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259F a09a01cc9a5c405ea5c82f702528aad64e3a8be911d08d42bab6b37f2a38c4e6 F a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6F a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d578F a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbF a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609F a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6F a0d1bf97714a2433ab96990dedb34056983625bbadf39e851a7c956c075454f4F a0e5ac549a40a7f67f7d629c93012dafffaddcb50f6808642bbb701f716e65b1 ee:V+rF a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dF a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396AF a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8F a11da9812ca25288a14af78fdfa0f79b0b6aa52c2127860e171eaa77e0bcd7a6 F a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73F a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a F a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6F a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302F a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc88F a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23cF a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5F a1b1e2f18bb4628178c30ce10f6c68b39dcd8a771359e613e02a20c2cb678111F a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1b ee:V+rF a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36f F a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dbF a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86yF a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4 uF a1ca5864b9362f3ce3ea35c0e845c39df37f29151cb9a969eab1c9624119faeaRF a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9F a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4fF a1d61ed64e00491a343840cdb14b8965cfa2de0533155aaf05980b5302f54005#F a1da4df9448f33a2fb0f3769ac238e305b8b44dd99f1e1dfcc487e424ac6d6f8F a1de50f1b81ef186c12b78690186b0bce870320b4dd366493598fc5520a949e3_F a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217F a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aF a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92e o ff;V+rF a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3aF a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860aF a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aF a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340f:E a249644dfbdbde45174b52507b558a0bcc66294ef460345900d1a4541e92d429F a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924a F a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74F a27560d7a2a9f7c3e11033b94f0a2864e43f9151d20a37308777be04d012b525F a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4 F a27a2b401c4621cd7dbbb1a07fa07740f27ccf7b39eb5b75fdc5c84684b4e05eF a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391`F a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94F a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721 4 ee:V+rF a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674F a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffa@F a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698 FF a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76a F a2dea0c938d187524ebd274734cc34a31b3032ce5988d24f244d01b3d6587a21F a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411e hF a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbF a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3mF a30fe20cb5ad3f4cdd7a20c6c135b1f53b2846c1671583ba4955d7134ba4ecc3F a31fe03dd83f968b0991add93f7c321b3d03ec13b7810c00dfb144520c407503 xF a330e948bf1423bb5e5151eaae3b91f14e34f1d678773d4cce57c8551cef0d9aF a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128F a333a11a02ddb3308330e7c6016c0d91b8a4a85de8453f5bb27f39fa951b2d19I ee:V+rF a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382F a344c4537699c60fdc4da11fa724abaf4b0a659ce838f4a59a82b6626f78f95bF a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdIF a35e1a4db82e65ee287d5a6361753a033b911ae8d71f8afa58abfce39d31fae79F a367815a1611e11506e99f662fd0ac3f728b05ed072e38dadb6bc56f7753ba0bF a36b17b087fe9d32d84141744226d91a8f526ca136f13e0b8abedcb0941b4b7d0F a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bbF a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675 F a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bd F a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6F a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70 F a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552F a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0 ee:V+rF a3d79babbd870134f8de745acf9dae710582687a47832e252c5fa3a0e304ef1fF a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dlF a3fa9ea3108af08a3de75298ab6eb64d0464921670c92e28a352cb7ef362f87dF a40462d6d8cbdbf4d69de6b058d1b8280521ba0fc190c2cfdc460f82dcbcffe1EF a410ebab9755386db50eeb8e9b5b9a8af92e22c9e73bcde62baa53c4f2920051 F a4146563a8389a1ac6dab23a4a5c51349ed3187161746ff627d9ba28e43f8a21MF a4189df38265e2524a5b5bf17ecc3a8488b58848716b0080b03a527549fbf8d5 F a419f7f8ee96f6eec2fbf51ded57f92d5c95378c423f9a29f7591fc656560dd6DF a41d790bdc7d0b65c93fd4392896a667e94fb98c7506ae40e7d9f99a101b6032F a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65 F a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9e9F a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899F a45cb37281fba2f1bc1a5e9d481a828ab539aad48aa0358af4afd2907451f621 ee:V+rF a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61|F a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128tF a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38F a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242F a4836a3eb02154518b9b4af860c33c16a24da1b0cd882dea275d6b57086255e9 F a49c5d693183acae0ebb7241d00b492dca4b5f3fe1fc408dd0a76c5bc5fda5ab xF a4af97c70086ef48942e8076c4c24d0e41f85dff73135e49afedf44c988f225b mF a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cF a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfF a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653b[F a4ebdb4663073977769f451e7ada216d0200e3506d9504e02c5c2fead5bc6599 aF a4ff89bc049988ae3afcbd2641b0eb9db3b3227f11ad64ed7fba4ea51cc691be]F a50daa9ec93df78cd36972fa6d841a08f86e94222353e65399351a6ce4bdb501 ee:V+rF a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829 WF a53e8f79c69f2e226c9a866174d374535a247943b13bc2a8101229889cf553d0F a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aLF a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861ca F a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cF a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2XF a5659393b96c0a5b5a42e2b7d6b9345db42996f109c649578afda43e5179c5dbF a57848ea926133ad23e5ca6c8fd0c30c97dd80a584a0a50548c5457fc2b62d29F a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712WF a584645b187806e369b17468457221e6563abdcdaadcd19de70ee03064e3c33aF a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaF a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bc ZF a587aae0000658af3506c53e70efa2111ccd4a8123804e076a5a844d45f2d0f4  ee:V+rF a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcF a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6!F a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cj(F a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69 N(F a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60(F a968391858af300785539bcb0abb9b5a7a4ed12d9af11168f70241300fc91522 (F a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7 (F aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4 (F ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7d (F aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aae(F ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3db(F ac9e1f05afbfba26c1893813829c3eb58764b5717b56dc84cfa70896bdab9d34x(F ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029c)(F addea9913c11ba91133594b22ec5b6edc1e3258caf4292cea0f93524abb77726w(F ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092(F aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3g ee:V+rF a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2 kF a84eb7f82aeaab814eb82933bf658e7aa0ff621d1a2cfb4a6e2b8ffd7acb8033F a85c420910d286d3c135a1ac61f9beb2812186a84d6c2c709b7c2f1ef152e4aaF a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017CF a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6a F a866374f9944953e5fdcedf90fb93475259be8d8f22c5b7457ac2dd15e527399F a869a9ad954b8dac65e2377ac4e074df62cfd7d2b3c2cd8f6808ea4903b470afF a87445e7d12acf70ac8e9c8eea6c5a57dddb1d9e5c53c2a7c5fd6a76fd6a184e 0F a87dae10b635375d24d0319e60cef15e424549dcdb302ebec47165517f49ec00F a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feF a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98 F a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aBF a8a8158cb1cc11f06adfd3fefba9136ed3a674fbd2e54e407fa2525918278de3 ff;W+rF a8cc4a5bbb3165d25184e726e33d7aa6c3a49ea9fde5f81bea74491b857e9174oF a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242F a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900f F a8f0fdd7156533f66105b67d26c016c51b444c8a531b33f70b9595b8b5b4df8ekF a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86F a90035e28c65bd163fc4780de6970f00843375ad767e0eea18fe81520d4b2d22F a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238F a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22E a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eCF a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacF a95016cf8c8fc2a0d5ed613b69c7bf742f087bfff91a909a5ddb83e32d28f70b(F a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7F a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575h ee:V+rF a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96F a96daf838d1992e2ca887a7f86147cc462be43dec456d4c131bb29250f3ca736 F a96e3ff72d831a5a5a33001786be16aa0bcf6d53282527b05481cff3f9d6729aF a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aF a9b71f86e2684487d389e606c7999dd4a8f4067678275f891aea5f5f2c5aa849F a9b91aad8d920e42b9d02f6e6edc027bf9492c6af3772ecdcc25f8bbeef49b4cF a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6F a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaF a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3F a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11a F a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8F a9d6a30678f23f9a0d96c1160c8980e33c670092be6b9cbca16c035a7f1e48184F a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28U ee:V+rF a9fe6059c3e629269ff4f4a4c548b1c5180897e19b5d4edb27709a7962b0c9dcF a9ff81f68f7b33d2bfe998fca1b7317271cb1c539a5fb8ec0c1bf75fb0a7ae3blF aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664UF aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bzF aa1a85d5dfd5b8c7ccdf21c29cf9098fe0daf450c419a900df81d2a0ef2da114ZF aa1c9c253c46a233d4ccaf9e783afb043953cfc27ce68216f631a5f963d105ad lF aa38b4284680b7e8829df32547fecd24aeace8897396cc025c3976223d7ce0c7sF aa406fc15770f4b4b55f38afe7a3f3d35d96aea7ed74f5b860c001149a42ed14F aa4212c1b67f2d51ae8b30057e600f256bb6173ace7b5b8822c6c13b15247796F aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21a F aa69da51456376c7dac711eef9bf0bc20d4f3cb151887d277e606a7d80bae1f5F aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36F aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dc { ee:V+rF aa7c0b5eb24b2eb457e797f012e973e15390a139c609958964953c1c053bb9a34F aa812d13bb391f79d2b480b1cd6e30b91b76cbffd36d9a099ccfa4df606a9d97 UF aa9cb8385ac9f7f14d060d50b3e609c45d33fd45cb996f3e0808f174c264bab6UF aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362/F aabe7d5b43bcc994a6141408362fba2df9761ac9180112b19a3c8c2550a6c75e3F aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eF aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538 !F aad582acdb1eb3a0a2315078c8c0ad6ecd097bb24c605f9b0121f226db590b9a HF aadaa2c1afc95500ec36f65aec212bfee004530a2715967c0409e238d14bb5c6*F aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644F ab0c7af2cd242c501708fde046156c7090f20ea86ee041ed720938e0fce3c695F ab0d3fb321d494dfab8a176b5239849ca5208f867ab7578e332ec8513b397d9d F ab15556629418ae0be393bca44a93c01a44ec32114af49d6d17c531db47d233d ee:V+rF ab1b2cff53943ab0e9df28fa277b92761b307ba7a6fa57ed95969d1277ed493bF ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebCF ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360b nF ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62c fF ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414 9F ab5520b4f8895712634cb7350690532b35da9cd8ac0f3e98fc0e14de748c718fF ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535F ab5b48630d35d519faebca7b99a846475bd55f112cf6bfec7023c8599ac20efcF ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddc!F ab78d96ec7e5e1145f3adedbf06cf922468b7ed42cfd5f21c14df0c495a3708bF ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bF ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eF aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 : ee:V+rF abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cF abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dF abbf6a3dfdbff0f35ee1903778dda33ed4c4bcfe04dbfc07138210be4a368c28cF abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7F abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45 F abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fF abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7F abee99d44c4fe716c58e5b277ed27d7499af745776e34a0a1c7844729ac413faF abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9F abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacF abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314coF ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feF ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1 | ee:V+rF ac268ba197732f29f54f865417aa39f997babc594de6eea5d789627e7b764069 F ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeerF ac30ae934b475c16bd1d19b3cfad9ce1940a08371641cefac9b5526372c5ffa9F ac40b078179ddf000e1a3e5741d1b6589e1ef9fbb57fcb6b1ca64f6da7647f5aF ac43fcb3b56b8b06eefd604733bcf4dbad016f4ba5e26f116e4c065a48e044361F ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5 F ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372F ac4e171e88fbea8bfb0b87a272fa6a3eb049c7723f063f024486774c0558e132F ac6a3eb2998d67eb058c75c918d79638641a4e08e60015534bd767e20e82b741F ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1>F ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193F ac88d31e9fb8b41572d6cc06fd4c1cf4dd9d0148b72d423ffec4ece590a600efF ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153> ee:V+rF aca4452d3aadac5f5ddcb6a59f867edc0cf373d6228719e98181e995751417c4F acabb41c013957270e6edc736b1848cfc81245c2e569b6a19ec6f920d30ebd67F acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceHF acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219GF acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33F acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025F acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1 F acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeF acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bFF acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16F ad14191e11632584e7183afddcd33410d4f0aa0c2b7573e05a8f8fe3dd0f7e740F ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213F ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072 ff;V+rF ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6qF ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4(F ad402931fac2a31a73b2906163a2f8bf320fb647cd7bcf72c6a1ff68eaca7d14 tE ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017[F ad66629c668934023e52c2ca618c6166f362c5103558567489f4f95f8830cce4 F ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189a F ad7bc98d403149e8cb63db22e7e6fe373a0543910106cb0d2d9571d5d672eeb6ZF ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3kF ad876e3416fdd14c900a097f00efb6546b94a673e8b6cced331ac2c14d600479 F ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202F ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7 F adbd5b51c5d87d0e832bc1fd10e9580cf10ceedde60f042ffcd7415e25d120d9 F add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbca ee:V+rF ade7615e10d9cce7080fda833f1e13191afc2d31ed17c9ec2655890fa84e2ffaF aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdF ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88 F ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042 F ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82F ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99F ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eF ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75a F ae2c56600eb5cece5f251455490fb71bd1637ca1b2209cf0de9f69dc57aad973F ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0F ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8F ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e _F ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440} ee:V+rF ae646611f1ab8390080e00ad29346810331a9b457acc9d25da36d763c9e9c9cdTF ae683ee9144173e8ae6398f3d56caf56687fadcb6bb71930cd77b6e5e8e303a3 ~F ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db47F ae845263bf5520ca066c49afd1ea4b3a3ac50eaa865a89e23e0e0e4169e2f520F ae94f7bbfe4abe37d8943c046124a06f8edc38bcf9c23ba700a394890abcf0e3XF ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9 F aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cF aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edF aed3672788d99d889bc3675b912b0da1be14fb40d7d817fc2ea2c2e8db4c2d74F aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2*F aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c 2F aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262 F aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44e ee:V+rF aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 F aef5cffaacdd0ca9a7625be11ca8a5250c8215253302ee8769fb15ee161e280fF af0dc3ab445fbb185a72675bb5d0968d5cacff6c415e8c17b94b74bb6dd08490 5F af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5F af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670F af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7 F af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24F af5949b3887cfa300c0c698468ba183d1588f4cf6f57bc87ce4bcddbd5811d8cF af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddCF af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107a F afa6284ff599a1c9fae8b05f974490761d7038d3721cd48ef5ccd1ee918644e2F afa753b5c86efb62c66ab33751e0aaef160341f77bf3407deb1a537c255c0e2a)F afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739b ee:V+rF afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357F afd060048f2d36d9f3bcf95bb0ad0e66e03ee7ebbbb24df37abd05eb3dd10d6aF afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45F afd6c54447c3f08292c6fd7708af19fc742b012dc1d00c44b169dcfe0beda433F afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bF afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dTF afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4 F aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 F aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688 F aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4F b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69d}F b0243d70ccc58ccf29f3b6a6ce057285014e19c52827098c47fff1b21c7733c0 F b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94 2)2|]>j)E b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200:)F b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8M)F b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368)F b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa )F b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2f+)F b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25A)F b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885 @) F b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047) F b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba ) F b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081a) F b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5e) F b668a7f00f4535d6f208d2107a605883faa1225ab6d58a7acbba77c35058d554 )F b6e693e5ece713ad8535dac13d4a44910455541a97a10b90cd09d52219de75bb ff;W+rF b0443bb2b9d452c78fe7ec9d0dbccd233e5ca9d682ab99414155ef34703c3776 F b04b7cd46cb87647c91f280a6bab697917c4af659c3a766ea4702909be0c4ecf-F b0527336e2300df2c29c96f94f504267b05444708379d42b01b0051500a6a86bF b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49e F b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3F b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acF b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8E b08702e102dc415944b4bbf681e16d7980313f68acd74754a65540200e852e42F b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02XF b08d288eaa84105a5c5fc3fd6de8bb48ad5cc0461864e00a24477f7c0d58e6e4nF b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd72F b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f305F b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14 ee:V+rF b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a F b0a7687c37542d1b0576932a1be4cf0526de09a077f71b3029749c74f0817bddF b0b3bf977ef5ce818c0b284360f5be2d51185bed13eb1068d1c7930995e1685aVF b0b9da1e46390a300bda5caee304de864920cbb0a6b74cb56ffb03892608ca8a3F b0bad40a79ba4826ab66ceb77cc1d54140b5dd953af480fb316308cef6524600kF b0c13e67dead66fb22647f9661c2ae543ab1725a38b223b25d81ded2d27640da8F b0cf04d7a326b5ac0a81388bed6740fc84bf2959055a30e42a72261d15400b75 ee:V+rF b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846F b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094 "F b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bF b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076c oF b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204F b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1ef /F b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2 F b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06c ;F b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869nF b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d F b8126525b8a31e97e13cd242ded0e9fdbcc7c58441b4b51bca36fdf579457fc8F b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55F b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c 1)1|]>j)F b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27)F b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3j)F b923eb483a061387b7d01aa3b37db919ced1a95998d26dd38cfcca3b2982c1f88)F b9946592a099b17cabca32537aab3ce694eedd87ea6df40ba1c1fea34f8f9947)F ba1a666832b80b19cdf4fbe306bfb07007a8e8204600df882f28cb2be69e3d9a)F bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28E)F bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6f)F bbe00c44eabf5628c6e6f0e57fe4c12c7646a25b87900e4d3c79378111fea00c)F bc7f88ff91eaab3eebccf56723e4ac5bb648ab66423a43a658cdaf101c8e67ce)F bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8 )F bda0162943431cffc3bb242d7908d4ba5f317c8e63a766e952629a62f9b689f1)F be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3)F beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dac ee:V+rF b81ca543453e47a7e9fcc157d07037b9350058590e9fa94dacbc08195e7869f5/F b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430cawF b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cd RF b8334b6574d1533a17a96a6ea2bcf6bbc0b8eeddbc8504adf1b12d749db66bf8 F b83f787a5d4a0622ffd95c9c7763d54c9ece8ab46e66aa8e1e29e49502087e4e%F b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3F b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddF b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc F b864dda6019fa2a34d0cbec7476f60a6c139d8f66e79c30f9e02496de21f88c0F b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5F b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488]F b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15 F b87cc5175bdaf71a11321c15b9191e5be4911a731574dbfbdda684eb10aae12b8 ee:V+rF b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 `F b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dF b8b841da90e1deb47c7c23ce94a393c82dd13027ae6f8a3924987ea84c503026F b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84 GF b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8gF b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5yF b8f01c35b29a23937d22cc7cf26e68bab3f655d733e331b805ee6ca9a4965654 F b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b &F b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cF b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eF b906390e3dc6998cab694e0cb8d79d105ad041503c805eab9481c1044fb90a7dF b91013ea2244553416a5ed74c2226014ada797e3ab2e314abe66de735defa337wF b913b36ca87e3d4e8224001ea39e8f5d4a1c87a60ceff38979e3df6af126ca14& ee:V+rF b9287a4f283f5d998995a6e23c755a9c07ec9f29d9b1d9b43370eaeba8bffabbUF b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8F b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abF b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b F b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6e gF b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2tF b9579f0d80a547358ad3a40a54e695f9bb52d3912cea39ad8da8b1ef24ef0685 F b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aF b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69F b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661d TF b9845477d84e4800e9e4e7e5e7af38c40a5f89bc010d1bd4df3d2e10f4ec3fa5 F b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81F b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cX ee:V+rF b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cF b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58PF b9beb9e148f7dbc7e09bec78367988cdbf62cb3fb3871ab0921495f118aca5eaF b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cF b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9F b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765F b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6F b9e4b10983f659704b921143428fee4d5ee186fa7d63d6c3deddb4ec6d93ca48F b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bc F b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90c F ba096df09741a221a7030392cb934aa4884712af45b68ef66e6a76c702f636f7F ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dF ba149efafe593a779094e4327bd44edc8e2fdd8aff7c9844cbb3b26dec08095b ff;W,sF ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424IF ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5F ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1b3F ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09JF ba4e18c13e98ca5e5449590422b525a1ac45cc20b1b8ecb3cd9da11805ea2074F ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eF ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eF ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809F baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6F bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb F baba6a90f0ed95e28036580a2684174f4b275413ee7127d0deb1ebdb40c18d89pF babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91E bacaee25b0ef49b4ec57b580482872d40ce5a9332c6e92b97daf24e71ef8cb56 ee:V+rF baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3'F bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F baeba415636d33e0a7bf7ec5f74eb82546edad778a4259bf7bcc8064e698b9b9F baedd56e21e9b7af1b2c8e4957070ad503a68c5a0f8a571d9ac8ff8b426e19705F baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209F bb0326b9fef7bc71e5e26ac0484ca84a4a42a8da6db5263eca6c5630ee95cc16F bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 F bb0c0ffe6cabf615622434c1e4767032a0af8be90ade8274ac3203505e5ca3daF bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595a F bb0fb0ff622fe295ac348d3129edf17687dacaca56844f65bcc0662232965ab5F bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77F bb16f574e7a98ff595e27fabfc0bc47d659c3f1d9ea39c40eec97a8f7e79d02cF bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16 1 ee:V+rF bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aF bb3fa385b821e4d530378cf711beff3daecb6b2d4b2015d5b37f81068726246b#F bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0cF bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9_F bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526d3F bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6=F bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83 F bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0f F bba25751ddf6884d5383ba4b9931f53b033bd773e0186857ac375f63c0db5c91F bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fF bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bF bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfZF bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93 ee:V+rF bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532F bbf0297777c13d98696028ab20acd9ed200a62e3aafb8d371602d7479d28d001F bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493 F bc063d529e7d24b37c80988bd20f5824a90f5f0a75b12a3bef8d4f07b5fe3563"F bc118347be3c577772ca2375073b68b7e8da68f96006c944b4dbfbd970b2f4c6 F bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bfF bc2809f4e1df936c21ee7d4d0d373dea6e358961ec6093fb55de163de58bc043>F bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 MF bc2fee048cbac86dc44014081a2ef80170473fbb4ae65026c4300fc3bdec6f9f2F bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5 F bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699F bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaF bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d  ff:V+rF bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3F bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b %E bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cgF bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d F bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745 F bc9eea802ee5e85bbf5a3b20639972f0ed53b56ceb10ceb50022be0ef59023b7F bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2RF bcbe467562d5c20713be98121967fb45dde4be0cdcfc4ea39280ef6fe1fb63f3F bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 F bccb750850619b326703c7b1cfac357d6a00d22c08dd275865c191548e4c180eRF bcd4193b178b27baafffe6137f865806f17b8849fc827bad2e782d3ff02ecca2 iF bcd4dbf6e3d1c67d5b7a7b33e760df7e9e592fc8fbd96ca5d435632622cf3b3eLF bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351 d ee:V+rF bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96F bcf1f0462650d8d61099cdc549bffa7c0e8b436dd0fe0b0b54ad1e0ccbfb311bF bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471F bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aahF bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12F bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497$F bd2a4c817a4862c4df037ee1c27b06bfcfe6c62f9d5477843dcc31b0115f4e6fF bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a643566F bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbd/F bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8F bd4601def01bc42eb5b71691f1c6a9e78c42268e5b7053628abc745a1b46c0a7GF bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3@F bd9435524068fc54fdfc5730208d23f7cbd382a6de5d5c1dcd030eaf5844e84a gg;W,sF bdb60fa0846b2bfca6f2ca7975fa6430e159b4ea8290236c05687c3a38a207b0E bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cF bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7F bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94c{F bded3e2f0bbf009196c0a521d9914c21fb18483cf93733d138835cbbc85bb5cdkF bdf21b75cc9be2662a8991d847502ae6e6699cc1d0add161f6098c871c4f2a92%F bdf6fb264954d72dc7a67bf501eb06e049bd86e264e20e42d742cdfc931def3c/F bdf7eeb8b0e34c786830acf5c6fb84fcb84d2816b5b8ba05aa52a52fa7a8e1daxF be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfF be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176 F be0c5d87a8c74c1c9a91ca440b65de847aed01170f4563aba4cb6182cdbc4b55!E be10efc3ba75a286265263b5e8039925e2d3526d93f31fea0d57866b223d6814F be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9a ee:V+rF be1fb811fe138225f24e0611aa39e9a30f542002e402dcac19b6d447a81e68ed F be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03F be378eceda53639588f2485f0a4601495e63f773b8cec3c175ab7e82dce2bd88/F be389a13baf1df0d438198a90e931801ccd956d258dfb5343e0402815fb46d41{F be39c9886f2ba4a48e6b0172e914698a0d3b239848517b6e764f15a16cb4f164F be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cF be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26 F be5fec610ca93d5517df3ee6c9e1c9188fe6cfb66a876e283bd954111ee2ae57 F be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94F be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232aF be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331F be6fa14d9bc26d43ca8cf631648b1ed54942067dce910879269f2fb952ec0be2 F bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4 ee:V+rF beb011297967228552023fec17e9adf688f2b28e8310436200c15da3910e7b31nF bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f90F bec0c53c93eb6ccfa4f2bc66c96f5ac1f4258a07b3d28a293f0c607866cc151aF bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 wF bed239ab6823a0121335b7392e3c63f5a8637b8a9ca680a8eecd8193a3567b18F bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314F bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bF bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ce eF bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53=F bf5ec364cc05032f7914a689a4d35b2a84dd51f7d938e9ef059ada836839fa29F bf6207a9ed5c9eea5a59e0d891177355ca84ab52fc029392235b4b16bd611905F bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fF bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63e ee:V+rF bf9d7bf9bc6ea077aa3a9ef4085c4e8def03b68d2e2db970962f336c25de234fXF bf9f0584a1e3f6c8d8ff0f9d80c479f6dbe12e04a524e8f577b6a34696f748b8F bfa2e0611c2a0d1a36d3dc7c2ad73bbb0eb4d09cefef2c2dc0401bcee9e1102d F bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635 F bfa795a44688fcde49acfb9c0c330f23bbf4f98d7e7bd8df87381cf3e7eaa2f3F bfaf1c5685b10d607d30c11cce56b05e50a33a39c9f2a67ebc5007cfee3bdeb5F bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40F bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8F bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3F bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e F bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfUF bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37MF bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2 1)-1|]>j)F bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4)!F c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072)"F c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4f)#F c1c614784fa198e2b2131e6a0b1e765d1d9de9102394fa503c9299ff4dfad329z)$F c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224b:)%F c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a59)&F c3ced4d5ab2cd49d65c6e06f7202e69898f3fe13dedebfbecf11ec1d37a81bd3)'F c43cc983d026139076b354540573c4c227e248ead482506a2b7bfa671f09e8d5)(F c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cf))F c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8N)*F c5a53b5707d258dec8e20163bce4310d90ea2a43072a088f3236a185f737c707t)+F c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12),F c69b3b4376c268b53c821506352e9d2b8133372ab35e288ef7ed2dd8bfbdab16N ff;V+rF bfda854b4b64cbe6b15415598389a3f3f05d9cfb0c5c7c154dfc2965ecf48917F bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05NF c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032F c01910a9aa2bb83aadbd3ed7f631f7b9004afc8145fefa26a4ed6d80bac77227#E c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706`F c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210 F c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169 F c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885 *F c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdF c06153645b5d23108b860527a66ff303faeffa758aaf9e1cfa25ee617e38724aF c079fd1f72f6b12c9c89d881227c470e5598553da9cbb64421feddc1070b76c9/F c07cf712683ed09fb44a32abf5a5d49ad6228b54a88fae714374dea62507ff41F c082b2bac74ec778012d4c6b04015508cffa8269006494512308a24d91e3a9b6 ee:V+rF c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458F c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537F c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bjF c0b6c6c3cd8b0e9a6612020f0b266a4d0b863bd0ce537f673f83b7726596480cF c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cF c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 {F c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcF c0cffdb9e54e08c696a9cca958ff777322af48e7e553658d95e1f391ee4bc989F c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eF c0e8fba621407e61506d0721fddfd8c27f3bdc5e944a02c303ad904bb8e0535bF c0eb255324eb7a5a939801b3c8c8e37bc71e820b864fe615074e6a148eae9f42bF c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834F c0f5fdc764e2315924b2913d6ef8d1f46acc5769127bb4aec26a704004da8ce1 ee:V+rF c10b7a835640293aa2782936becb8cf2f287e9c310c7280c6df4c5bd9a4736c2F c125083682cea6eb69d2349c0f9e10da03bdec2659e9c77aae6d8eca4e3c48a1 F c154008c5aff4147fce29f79d42ec0ebb292fb1b12cacd3efd031df793f1307eF c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6>F c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cF c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7eF c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecF c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591F c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062hF c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fF c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bF c1c1f8297a8309c459eaa9ef32dce9371acd98655b296c503c3e401b802631ee F c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927 ee:V+rF c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6F c1e94d5162c912e2a12917e78440180eed8e16c672e7f627a134fb1ea3ec7359xF c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9F c1fb66c19b6524cf1fa3b83854ebf3733d95c61449d11d935def54d474c715adF c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4F c20f29ecb500460d0b551be9e913dbeaec22c8612efae927754545aee404ccf8 F c21165745ceae401c7163d180b4c96d526043498e16d6102da2f1747bb47d4c1F c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40 )F c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248UF c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07F c231f60e2bc191f52c634328db6a00c2c308b62908fffd14a3db54e13d5d6ce3F c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11F c239fdeae875adce3b80e8bd0c21125f16f846fed0a888240e047fa54e9cfeb2S ee:V+rF c24408bb15c2161e124bab022bb3ba2385d3698ea6494aac17b34319d1c6a067UF c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7F c24c90be92aaf2adfbac80734cf41874ac797fd7864511d04ebfd98732b708d2WF c27b62f7655ac1f1f10ed588cb8d7586473da863377ae8739468eec4186d28e67F c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3F c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9F c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8 F c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9a F c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8F c2d5ac3020357c02fe228e2b2c8c7b65e54dfe7525879ff0b1e25c871ee65082F c2e737f4b2235c334b8922413f007e566d065250658b3cd49d31b7a9329074d5F c2eb38c27818195cf479189635cb2bbb7a37fe8650a31c8dabaa0c76491e8cebF c2ee2e52a149515208958da2a63182ec6ac031fe9a95596dbb7c9070639f5634 ee:V+rF c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305>F c32d5447119dae4a2d9359790371ba7f16743e9eb07d99a645ea4b5dda5c1111F c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5F c33b27b524766754b19bc84956b7aaf1548c30c69aaadac13ccda00f15d55ac4F c34429e18e488956ef92f87db65a94b654c4789df58db7ff06bf424435dc6a01F c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98F c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cF c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cF c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2 F c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cF c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939-F c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654F c3c76d4dcf47b4ea419e9448ee82cb3875339b6b4a65979fae5a891591e47a49 y ee:V+rF c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aFF c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eF c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bF c3f028207c123e7d262ea50bd0c8fdee5e1e065f21f7825f5c1c8ec70770249b wF c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dF c3fabe60453fdeb4efa0cff0cfcd819c537974424ddac1b70877d609e0bd80ecF c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7c F c4106039d0468135796991a06e9c45d206b635cfafa6ebf4d6da026681002a33F c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48e2F c422053a050451bc4952b71108e9d971514f6055947631e78dc3d7a940e05bd3F c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bF c42eb8c939a4b3b74dd64e74ddd20d025ec6400c4af01b12e0cfd6c5bae6f359F c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fb7 ee:V+rF c44da9b4d4519efd0f182b71db8335eea07863a6eab12ed89ed7757862ef4c50F c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4 F c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0b pF c4787b9591515f244ab60fb78250c61fa5a315f5efce2e4e3dee21e34765aae0F c480d0e951e5c979ab5c5d1f5ff0566c777e625327f3213059899f30ee3ac27fbF c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93 4F c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046faf F c49d4c52274bfea9a16c8b2579322713072c664b5c8e2fa7c0902cc4336128ccF c49ef72c4a1752b43bba10c639068777aa35b48c0a3c059b28c3920cbaeb4afb F c4a33b702625b4d82f442a67bf684168c427963aec616cc7afcf0b3cc1b10d0dF c4ac90f300c91eaf7cdd48eac1e17065fdd241c2cff27eaa527ca9068911385e-F c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957F c4bb1f54569860a77d6c8af4230939db9e884320addd9401f27ea4ce3ddd9f37 ee:V+rF c4bf0cda277f09bcd4e05c088e36eb133e24e4e6e8f4713bedd814aa89348a78F c4c8d62a6aea070a9cd957d419d0d67fc97fc97bad1aee047655ae881dac2c26SF c4ccc24c5c244082a36920e0f95bbe98a35a986c22f71fb799321f15ffa0538a&F c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feF c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71 F c4dfd839c326c1aa8622adcca18484d91553298ed686c7a5cb5b54aa029a75f0F c4e6104e5fc8fd09ae5eb9fc68b333f512833a03e2b0cb64d116143d04bad22bCF c4ee6aabb317dc4ce87ddb2f1f45f1ef33b433b86b9a7657a25061253490c6fbLF c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701 F c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0F c5031cc47f44c7c63eae7b3752e52f17256cc1ac26e61d34aff16984dac020e5IF c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8F c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fc ee:V+rF c52654377731b52d8cdf65bc7bfcd007ee5a3b2107de3bfd392ac622c4094a24 F c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fF c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01 KF c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387c(F c54d0966feeab1511f5404d3c236b652c9411f277da83acebcaa91f9c5f79eb5F c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421F c55619d11dd537c151a1035d61474b8394d77b0147daa653102b4eec1cc4b5eaF c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102F c57ecc6a9174649165aa8a02ffa897f87964342312d5d6e94a7b01326576642a }F c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cF c59046fdfc06d2e49883aed37ae4d5669b0590462f9d0b533c277c64eb1ffebeF c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889wF c59f4913f5ee39fd6888dfb5136f586343cbc8f1ad0e7d990b1b144d088bf351 ee:V+rF c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adF c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9F c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265TF c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00E c8ac2c1500812b781abc544c3ca8c9fd59e72707b807f6aa03d2b94d4072f4598F c8ac3e92aa46df1852efe7b51e4dd201cc28f6b27675341581105fca421d7b40  ff;W,sF c8b670dc19c4dc5b9c4c8637b35b6254575f054622511f28ece4958a9f01c9c9F c8b94a78f824110733e0d65b0d67da918f3cea59b1c21a98bba4c6e3da13f303 F c8c59a9dde725ab5a95a7178e7ef6d9e373f617a58e03a8ac8def975be23b3e9xF c8d88542bc1a7b681dde3f8a9a6f61255ceebf8bbae6ba9c2715ccfc8e6dffecF c8e45e3075a8b4f423678c9ae20e6ea9eda567f7c967236f75552a8ee71c9cc0eF c8ed24dae5f6ca4318bc113c523541cf8a22296d2718ab66d22dba406577941aF c8ee6be0fdbe762b4391b74c1569b0b77209797b798d71c02de1d2f8e9ba093aF c90d36213e21375d7329a0cbdf6d0763de47ea4bcf748f094b81e301d559d922F c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7F c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5F c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75 E c9392cc3834c6bf51f55c1946c5b329e26197ae73f80028b6bf6bd7cc324a02d!F c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937 ee:V+rF c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821WF c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c73F c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15 F c9706c270635c54fa94a5510af4824491859da81434b62ef58fa73d7259abe6eF c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623 F c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1F c98f1254a584ff78338925a13754a1e825f21bcc2039ebf8927159e2aae203efF c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dF c9954557b023fb051e44817ff796ce49bd1df6cdae55c22d613420941367d7e0F c9a1f4f7d21a049686f7bcee8a4081ba824d47183b363ab134cd036da829bd4fF c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6F c9b51facc1facb84607863a257ca9e35e56dcc2982a5d2a3db6015d5b9c080f2SF c9bd6bb77e5103a9b6e68bfbfe74d4264cbbc634e54e69512fda2b033957f131 ee:V+rF c9ce1bae33b935dea234ef9c3e2123ece3028678637c1d2b6815b968e30d6dbeF c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816 SF c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aF c9da774b4852d568e51ab0bf38bc337547dae19f026a4a67962afa2710ae4e72 )F c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2F c9ed7309721379a18c6f5c8cfc9d6a0b255228eaa679dda77654e2f8c39a0764VF c9f566501daa3ce476561b18ce5e24e8952525b410638c72568e056ba2c0e8c5 F c9fabc29222ba2ae130f812f6b0e405dd528561832a2caadd0014a3227be9697F c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e ;F ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0F ca066ddbec197eb2d388702d07b355b275ea6aa4e51675591be679dfbeb54fadF ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468 F ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5 c ee:V+rF ca3db82b12ba165d73386c1d019d608c019b263fcece32f53bf22a8ee430049cEF ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782F ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71F ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aJF ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223c $F ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273F ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9F ca9a7fc2ec3786e6b27269777b465f9d1c17028b2b1aa053969335ebf2964a3dF ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66F caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5e+F caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595c\F caac8d7fac42c2f5045852234a85f8c508744c29f902d2698cc0eb4540f61adbF cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ec ee:V+rF caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109d@F cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fpF cad734a56634be9f88fbd57a507331853ed4336b93802244ec32f4e4f71dcd10NF caf25b79399b7bb490230dcf7db5191119b5ce94e924d7ae3927564c8de5e02fcF caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febF caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087F caff7a6bdfa2e2aaf3f63d022566f71c3ad1fa2d05c30abbb1b62a7bcf717984F cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bca F cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403 &F cb1346eb6eafeb1a9171d0f5df3bc6f0ef7228842f97f73f89ece42a1d6ef94eAF cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5 F cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55F cb4178e05f696ba6aee2eb802683be532b54144237d23cfd47e0e4867765c812 . ff;V+rF cb48cf99e5f1fa3d699330415e89732e25420902c68d6486a86dca14a7fb20fe^F cb511576bf20529a9690479aef5b7e3acac464b0293185973ced2b51742ef6abF cb5a151e51d3d6012d1468534a1e9b708da1290317c521ffb8589bb382307a66E cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbF cb600b9abd26e2d642217927136572c502f7b7115148e4e9606b56f667e45035 F cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcF cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bF cb659d2f34c558dcee62f091a0c859737590cd2415d511029d3b84e08a74c35eF cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bc hF cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170epF cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbF cb98daf071374863246a5119fc9338bff0fb1888bb7a38de33e38c48f2e508a4 F cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4 ee:V+rF cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576 eF cbc318b981eb0f8f6d736f19fd3f2b1cfcea3faf3f452fb8f3c17c346fe330a4dF cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11F cbda770ab61bf3062130320c037829e8f9034eb5ebb67225f3dcdc613267e9ceF cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1F cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040 ~F cbfc495c28987d18f4e97b2394c7cf20c710e38dfbf75a83d1ae86dd82123df7F cbfcc4ea7b8dc7868f7aaf6757b9a0f48f72954d525f17ce8efc61df7e82ebfaF cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8 ?F cc051bf14372ced2a6db7d4ccc2f72738af681c46d18f58171e70d523834c4b8F cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fF cc297e946cf8ed9d47ae1e474865e95321c541fc4506e2eabc6d623c9a0305322F cc3ea3ff888c50fd2ae29362558720245bef5f3eeb0dbdf7d171b2ea1871fd6f ff;V+rF cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613wF cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaF cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fVF cc94a2771e356d5a3b08fcdbfe0e65ad950532148d01301ebaf8fa57f2a36522F ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50E ccc1fce0801ea33c2479ca589bf12ab4cf6cb0bd649941e439eb469edfb2da4d F ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233 F cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7F cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eF ccfdc6b18670468c2f20636680c3a8d72a5fec9f6deb31872713f840a552be9c F ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5 WF cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33d F cd28a40df551ce9581f39b1122d1d49183ac9c537251f50522fef439e4c976f3 ee:V+rF cd578dd513e41d0ecd3aef986c943deb523b34b8818c00e40b94688d6e08d7feF cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1F cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cb F cd70b66ccb2c8e83d2a6fc4d11ec4f332507206935be7492846c35f05366853aF cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46 F cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2F cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfF cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bF cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3F cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8b 0F cdbe6cca74fd0e928257f67d083e49d2f646fd91d1c37017ad3c870943fbfdeeF cdc14005a1277d050d47687fb3abc56db1ad53d0b0fd8a46e7fc716074038511F cdc1b2af88521dac6b776097c34b5fd670b52f79b015e6df97aede631556f7da 6 ee:V+rF cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132 F cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8F cdfb307a32756ce8c0578124f65df2ee1b77342ad4b05682623f47446044359fF cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2RF ce01e44121f0691d28ce2a2d88d4d896418bd122e2a06b9c60b7ef868be7440fF ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c F ce03a135c35196d46e60890f1545e672dafba2f2f789f96495c4d51bee65a1f1F ce094a9b8c851742aa0d8e4f26c12f464949afb38abda3eee21b3eec084ad7e5F ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce 9F ce0cb109e3e40edb79976c81337c7e0fa59499f2ba29803db485ef335dd717de|F ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fF ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0 F ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097 9 ee:V+rF ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7F ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36F ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453c.F ce3e7ef4bad1b480462fa86f0f13749457dfe278fedd9cc89e39b3c278ddc51dF ce564adb750ea6def58eb33a1655f29464117bdcd38d71f80f1e09513dfd511fRF ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F ce728e4dfa2307fb1d3112a7116ca7f2526b43768cd2ff5e3b73ff8c3383833c,F ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789+F ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fNF ce7ffbffa7af3e5a25128ab99851baaaa8fa28265e2a85ed0341986c42cd2ad5F ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7F ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83_F ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857 ee:V+rF cea973bf0c6d8d685d3f1ddda3f76463f42e869d455a0e78bc73f80873b7d239F cebe48a83f0426661d1d8e7a791232c3db7dcca0a5578d870e4ea99e4baba5b4F cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffF cecbdb4bde6262479bd13ef0df85c7ad345df918e8862bbd7b351da90a860296F ced4216db00166f77efe3b1b9eb8c405414de9241e41bacc07f24c1ba8bcc85dF ced8b0292a1128a4a34fec3eaa26ca6b2494ea645012364b5836d0eab2aaf52dsF ced8b96a5c8fbd0c5cf351fc0aa890d36b6523b7462e82fe98713f0b9d2486b2vF cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aF cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369eb(F ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65 vF ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505F ceedcd8b78077aa2907903e1e21f3e9e0a3893a0b38c39905d4689829c48b777:F cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0  1)K1|]>j)=F cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3)?F cfb8e04717899c88b61ebb7451eb6e8640e2c36b5be7f9a20be1fc3a6bfcb922D)@F d0768dfa1fb4579e58c69cfdddf3f9a95ea5b228332c9fad20cf985307535fcb)AF d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112 Y)BF d1cf5f1e1d8af073028477eebcda20f8170b1ded2bc888d0db8d6e7d730013ff)CF d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067)DF d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9 @)EF d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fH)FF d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49)GF d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5)HF d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865)IF d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beaf U)JF d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30! ee:V+rF cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2 F cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43F cf4c31a30f43cd869e01d7d58c994efdf65f746be6bdfb00f5f61d3da671de04F cf65f1d69aecfc548874ebe703e793be88c359fc371ddc327f70b069391eb1a4F cf7dadbd7fc71977cda9eddc21c6f391ab98529c56a12fd633946179fb406ada F cf7de7bf75b3fde9165587f68d930ec6f4cd1c0315afbcd211e8b3eae314a22a`F cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9fF cf87dd1ff2a80cb79ca39bd02397ca01c4fe3e0208dea62102e346524eabdeedF cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdF cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bc 2F cf9b319c9ae930ebc151409b09aeb418d223b5f351a8b5cc024218c60660126bF cfabe17f4e898ec4fc30b53bbb05359bc8b013b3824adb864836d453c1e93d5aF cfad595c7c8c48368292326116e2d91836f07d33e9176e0c8fff87b37f15fdf6> ee:V+rF cfc8f5b5532a3ed82bc2db23c8fec5081147c362c30db3ac1833dacb2ca5bb3aF cff512ee82c590825d073855b6fc191d568dc0e4a7171a12ca3ab980aeaf2d51 GF cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14 F cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7F cff7a4345115cbe7555712b36e61458da059adbb62d32ffdb2d52762f76fde07?F d010acb31e0e8d8d30999f0982d7478ba8eaa11f9a9366f0a57d5f8a5bd559e2F d01bdb9ddd6222040df1405c7128f3e52063cf465dd53081ebc6055315ecf482;F d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49 2F d05d80a3900ad4f0722b9ccef811ea66c02f764393d65eafee5696b7dea3d297F d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255ceF d065b5c8e1cc29461b7f2c7ee47394eef2c3efa840cc872272410056c3f6d5b0BF d0761a8efa6cec6de2d18489d77080ed732f840f7aefff756aadd1512ad825b7,F d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fb ee:V+rF d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcff F d084677a1f6e25eb38f589aee2f524d392b27da4f08c475107ccad4b6158e538 F d0899bb8741c0669dfb4bdf0df2e708f5b59c729fa718420eee8629072f9153bF d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442mF d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acuF d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafad2F d0b06b21b64e308adf57257a095dc962c95c8b84fb456a42993f2d3b28e651b0-F d0b5f8419981bbbdf2f20f25e170bf41bac3cbd77cac6c88b59bd6fa8c856407wF d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74F d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612 F d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751F d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aF d0decce5e3c52c5b3658d91af4484b464d79b867a996e9cf9713a3ddc9e1befc ee:V+rF d0fdef01e41dc3d71acbbeb33daea27e51f3ba4b41c2e70318cd2a82fb2b0f19F d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153F d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e78F d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178F d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75d 5F d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27F d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134F d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100 F d164328bc28743f63ccefcf0fdf7c414ff2189a415ff87639314b2364233fbeajF d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525 F d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eF d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818 F d1aa7db7df0eb4e337882daa75d85cbfdfc4aa8f59ab83cdaff56aae451d6dd1 ee:V+rF d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdF d1db50cc4fd15d69cdc42011e31bc02f6fdbfa8b3b37d8ccb2dd57f4333191f6HF d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95F d1f755781f011f991bdef7c907c6c33a12e9449e890795541a206d2899a3dce2QF d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efVF d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302alF d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5'F d21b39309c674c8c8d4cd5f5972673822a66e791be234a013753d85e27428055F d21d11f6262e90e56588de19900bc9fe7e53b8a27b8fd44d4cdbbf431b9fd39a[F d22f20afb32a4092a990fe817bb205da6b6c5c537640b75b0bed57975126fd83 F d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100 F d247af5eb49590a61051552db7c9c41b1eb50988e69b64e61b3c9d124c42dcd1F d2511650afe053dfb42866f2d5227716af11a7b65d89188c988448a5d6453b81 ee:V+rF d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473agF d2628d9f4a24cb8afa23ec85a44f309bdd242279dac237cd1e668ca7cb97ffbb $F d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aF d269a787072cc111a9ca055ab2f3e08bd2ebaa35bb8c97e78b10443d9204b8f5F d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07a>F d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6F d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bc F d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3(F d2d104f049ee9bbcb06d2e127140df618f8716b419e23ceddb900c4ecc029bc0_F d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126d AF d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9 F d2f677e0f702d95858e6fc052e05ab068443275ac158c614c80ec5801af989a8F d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5 ee:V+rF d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5 F d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98(F d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208F d337fc41d6cc59d565c396bdc89bae4c45e9ee564e2dffc09717140a16247617F d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25%F d343282db0752a7b32fecce9bda1127120c1f1d04cf2af0c5c7ff4b159f38222AF d345b1bc8ea3eaad348947211f71ebf3d8c380d9cc845c4c09920b47e02d4978F d359ac0e20d49bbc92b3d1bfd8ff5596af0f5094d1a23ad9e62f0903d88192ebF d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968F d36137b6ccdac6ac6332acb2a13d59e606ee67c52f6a574c9b2e061bc96897dc _F d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783F d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5OF d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582 ff:V+rE d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffc%F d39db66d65a8e4916182881ddd649e45ef0a24867d139a4c6b39a4a01a73ef00 F d3a3ac50de0632c1c219428b38f272473de873ee7eb36ec91aa81a078a5559a0 F d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DF d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6F d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734 F d3ca76373de2b6eebaa86abddb60487c8e6f3bf745c0faecdf7308480ec7754a :F d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0aff8F d3e3f1a9657417c4aaebcdd7557c8ea49a3e8c5b3a3addb25bc290042486974e]F d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1F d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286F d43038be60a6f93792f28556fd61e125f75134d96d90cbe80f4b171282930319RF d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394 ff;W+rF d43cf2f09b17e279f459ee87cec3fa27c0854e79d15543c17c881a8f9f9d4967 F d43d22b31b6caaeb4af765ba1423f31b121a3aca4cb1b8cb52a0fa7215e3fba0xF d44983ae7b736e60abc11a6847b124e942cc3bf1f719707341e1c39039a5637f F d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68ad:F d478469a7ffae870e8034cced66a0b8cdafc0d0f81ce62440c812f1bf8d4ee27XF d47ff36f6e274894e97305c35fbaf38b3d35179d06b845bc1ef7307767a7eeabF d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38E d4aa71be90a6b2b9f8350a5fe0e5d40711f0a27c3727ea0a971477da20466b83F d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60F d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321eWF d4ec084b40d2ac1e6685b696afd515b7b890f95b8a3ff16f1c9ee553e00ee126F d4f11d6f2f4a758c147f725b27409d63ddca7f6761007e61edd381087c88f31b F d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75e ee:V+rF d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720 F d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20.F d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990F d51fe06892ef45cc768ebbee410d1ded9ec28a4ad0b30b1e53b58d64e9b65874F d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212F d52c387cfabb0fa648f7321290da5d45ede78eafeee98bc294825bfb690c3423F d534b87720237ef76dd86a08c56d0687a416dad3e06ac010e560c40fd33bb1caF d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4F d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350 hF d542f03a2d90b4baf99176e3feadaa61ef4f382b7ef3e0acd5bef915f08e27c7F d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009nF d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6F d55622b2ffaa478e55c01eac54a72ee77b60f4d70a2e584bb57c57afbabc97cb ee:V+rF d571e1fb1e2be0f43385fc513fab9b51e999b860476d91ced6815de9e7b04b91^F d574156b6158cbfbbd5f18084478251e6d725874afd70ef121bf4477959fa6e4F d57c161a1a7e3b65c268fda2e5797e8471316837c646f96e5ae3cda605cc5cdf F d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129KF d5930f3e90ea031b81b399bbe17f21e23256488f91bd83bffc607bb2982c8221VF d5a32c6657b5cebdb9d318becc84f54cc96bcc4433ba3f5273215f818a4ed99cF d5a3aff5d5865d78997b3d657bb4d8a576197c7a324d24e298bd589d2236254cF d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3 dF d5b708a57db8842695d89666f006d4d2baec46882b364c57ae602508301dadf5GF d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07}F d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aoF d5bfa732c6cae92db0f88446f3639cdc6598080d7efcc9487f6c83cc756e0392F d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfff ff:V+rE d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eiF d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95MF d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89F d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1 F d6094788989a8af4e99a48f2e7e44a8489a7b03f1fbd8bc279beee217450dedbmF d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6F d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8^F d62e4a46dbba6b42d79009ac35d2af8647d7d105f271a75beb3f07a6b80e853dF d63179b152fe98aecc95fc712b7473f4aeb4ee58ada025b33d10aa25a6a69897"F d632743663c11977d461c85fbe9439b69ead65f4c94af9e98d3f749a69ed88c2F d63972188ad9205c72c59ed9fbaafcdc79fe10d64e570bfe8d660fe6d4b89bd2~F d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717 F d65f0a428ae377680f8e7aa1ea1c09e4e6166d74889b53aaec39e30f577c27a6" ee:V+rF d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3f vF d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca F d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528 bF d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912$F d698ce31b68489664d5352a0c27b36510a993e3b5cddabc4a38fd0d9bbcb2e6fF d69d3506bdb5954a7c987936122fc828dd263570dd2bc72b24e1b3ab4b94741aF d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbF d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160F d6ae8aa95c6b3dcd058afec3f5894e71f9aed4c4a3ff0555447195e5aec5bd31F d6b2c1922a056b0a7be3a865b910aedff67472a3f380901782deabeae3ab1a04 F d6c8e2cacad9825623775e12e0e479a1211eb081472545f7d8f846d1c9b52446ZF d6cc66b17114dd8f2050df09a0bdab7d3b842f56e82e66aeb7873459a0eb962f F d6d06f135a048946ced6c201a94c811b5b3660b2f7d7f726e18be62d38e44f01 ee:V+rF d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dF d6f5a324bc8c416bb17794faca9cdefe9678e44b086dc71b0925fb674f350ac3F d6fbb2e1e64673db80d5a462934442e56065b46b5f5a4ac8df506bd47cfbbf72F d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19F d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0F d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bF d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bF d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c DF d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072 AF d72626947c9d9a58945eab72d226f7747879565855621c82d3e2e6a2acf90a67F d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6F d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bF d731e94609006fcef83cc59dc04091e6894fc303a4d421f94614c6513103f0bb 1)Z1|]>j)LF d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6d)NF d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fo)OF d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cg)PF d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8 )QF d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfI)RF d97e3a12da01812dab3fe2c546f2bbd37d68d3faeee181d4cd24050c26c3e49b)SF d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1)TF da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffm)UF dafe66f4391a8e42f2d094da771716ec31a36c6d083c8a04eac0943e4db13691)VF db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2 )WF dba4b957e4cd7245bb38788a74bd231e4da190676d798d7950d0fe36192d7674c)XF dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33 )YF dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9 8 ff;V+rF d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185 ,F d73c2c01c83bb0085ef28a584a663661a9eaf4a81065c0f7d50467a375c480b1F d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bc&F d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505 F d75c9885a5b2b14ee0297fffa4ae445a35b351285c108610e411f993a3a3fb3flE d7883cd312251dd08cb1892a844672628ace6a985aa40e2a2d6926ed59e9860ccF d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65F d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73 F d7a99d6732de2cd4cdab1a4db3a19b382d213a62d909d418803ece039070b0d9F d7c2b0c513462f1f0f8dbcf57463c0c3e1fe972beed28fb60fc418f6c4382eabF d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36F d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5F d7e35888c5c83598c312ca8cf754cf0dccb8e603c7215cfec6a6b1d628f11f19 ee:V+rF d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926.F d8041052ee7ee617f912ed2600a4627fb66a09b75d82bfd34446c6a95aec2eae F d808cb03f2d4c90f0cc6bb1dab9222326767797638effe91cbacdb0f92d55701F d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daF d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfF d8165fc7de26087814f9c4ac5a65c8d250a06afe1f8499fbd05cbce441586c7d F d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42F d82090b4cc165aff1d482822ad5ab0d71a03cc855eebc99fdc31050a654ca79dF d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871]F d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fF d82b5b83dc4af0907bea257017bd48d9781f9961373a3f1375c976fb5ec65e4eF d82e40e7e856c64612148205c955fd82ef0db6352e212559293e698e4ebf496fxF d82fbbae8f5ec27773dd0cdd4ed9db02029b0c8957fe7186e14071cb5f3f9815 ee:V+rF d83b681bd4021f5d0ce179dfa4ea752478995c9e2af8d03a88ecea099dcffffe9F d847cfd0be6fd40a54a6cacbe689ca3561a0ec4a90c7331c5eb60eefb7cea12cfF d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc CF d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0F d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042c YF d859efe741a90f7ed03955430d1c6ba4d50c013b8cd3378d975c90b5dd0888f5F d861010510f0379182bee305a0bfc18e64c7aabbf72d186c8620370ae629e780 F d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530 F d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799F d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83 zF d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823+F d87ec4a12be923f2dc8911a57e1a855746fa0b394132266914ecd1a4b2a84111F d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fc hh<V+rF d89add1879f2508f3b949001033e5374c61be6f453f269df1266c8296bbafb72SE d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95RF d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa E d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42tE d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752dF d8ef330dd6cfd758ccd1877d9334d30b72e629d66fea73258906bb127127b5d2F d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3F d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35 F d8f3f1448feb6ec32add0fb05cce1dff4a53d3e26d064780b040b0756d32d827 F d8f98f31df27a4ce0c760614fe134697f570e087fc98049261ac3f9d13065adbF d9010accca302af320e1dc5f15b8dd28bdd193a273e8c5c7edbfe767ee47bda9NF d901dab5a9cd764cada14a7ffcbc20377b002c607d0f28e958d36e44f1d5d2d8F d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a ee:V+rF d92ae6eee422a419dcf627092cfd0fb24a227e304d67413dee645bf7a3a8bdeb9F d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeoF d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9+F d93d0cfe77928f5c5c9d6e11aec7ff69961fc7d532e31a8e6fe102973f49b6b7 F d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4F d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cF d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560da F d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37F d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbc F d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53F d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8a@F d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcF d97519abb2c71cb30a89cc2c65d2ed34e6b5f144bdbd37278dbb83306fd96cd1u ff;W+rF d983b33b9cb6be3bc418ae99b6be3b62c6e5da41e5f440aaaddcf2af998227a9UF d984ed318d8bee88d3e78f364170f1ced76ed1779949d5c5828e8583477d2822F d9868a0b12e530941c4d62f778c4709bc2a30f9aa2d10c01338f03de7ab91f2d.F d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2F d99ed30c0df9b70968b4fd5a5d1024721df23b12be563ace899ce520fc02cb6azF d9a0ec68d1a6ac1cf971bd2d237bcd2f98385ad7647d6fd1d0db4f121db0556b F d9a49169f077729fd76f67405a21984e92a97e1b3c0a073ddf2e27685f765cf6F d9b32f01f906ba7ead08edcae9aada8dee082c092b35a7d30cade30514640316F d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9dd iE d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3elF d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9F d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5F d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04a ee:V+rF da04f2bc20420c543c8ea0e4756dc31109c70dcfbaa7c46ec8c52ee1d5e9ca12?F da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaF da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81F da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56F da1800b7057d15a813afb38576b04e705302fedec44ac1446f8a355104800465YF da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eF da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aF da47ffde4d2f6746f73a9dec25b0138d4569a5dea2ff03e8107ba9af27aaae20F da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffjF da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1F da53479a6ea1db58a3f9f96ca625d77cd67be0a2f01b845096c4b0a53988e5df F da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafc F da57138676339fa44107f04e95045dfa8f06ecb51cf0f3e1d39ec474205a863c ee:V+rF da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6 F da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855F da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecF da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05F da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdF da9155056377a91e092e60344682c41f8d078cdd488034a25f7245418be7e293 F da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab F da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100dedde2F daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0F dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717F dad0203dda46d1f4354dedcbb77b4a5cbacbd63ba89edac263d65cdd7ade94d7F dad8310b7cf9c3eab30ebf000fd45a995616364d6dd9665fdfd3759448ee6549F dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355e ee:V+rF db0372c8e1edb369012a3499bdca3ae773deedc9a40fac38668085184d555dc7F db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40F db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51;F db113be0d1bae9969a883f0c812d72e1bc471b42de423d29a6ea0f69596614fe)F db154bb60c132897a56b37630cd8792505de608726247ab190cb55fecc350878F db1bb8882813f9663863effcc06ed3dfd918caf227e6395fc8ceb9479a7b4541F db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbe MF db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9qF db27d5cbb214ea6a0c7232ae53f1e184b27bb9ae94ba7fbfe8e02116238bb937F db2ce5997961d95e5e16146d21a3cd6cf1a031ff3766f9316b8a55ed9f1debf9 F db38536fe4e5a655b6be0c1e649be3927f72c7ce7c03be78d00abbd40317cc80F db40031479a2cb525691bdff1f390216a40cd62b674283aaa8441547f91bbc37F db45437e4f98f9626f3abab0ecfe50c1b05babd49f77fb504fdfcae0ea461417 ee:V+rF db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255 F db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaIF db76ea8d68ad86c4a17b0943732f32017bd6b0bfbbbccf00dc89264747e67395F db783c7b7dcfd5aeb7399817855949e92d5fae052c43d76ac88b139cba049d63F db80a7a3794c1149577602b166a0b97a598cd5fd43974ab7da86cf9afa2295c4F db81761e03f675284c6a816d15d4b4ab9f1d7d57c2353b3d3112af2ac5fefffcF db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eF db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145ca F db952bcd55287a0725da102cfda2e9762dfea5812b252eb44e6f8fc954b0cba1F db9f4e69d314d9aaad0828497acee14cb8df0eba46fd72e4c7db4530657da9e9F dba117acf2fd4c5240363e28202977e3f59a96711155597756be1e658fb8f8b5 F dba23717bf71708ce4f106b981a904c84d6b4c87b9ae456392ae1d75f156ec5b_F dba47f0cd84d3ee764eb39fd474f7c8744082f0cdb003de90b7984e5d62b4d61 ee:V+rF dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9a~F dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629 ZF dbc6481ff15925dd2f2435e325d7b4473454ae518229e52d69eee36f4b2003cfF dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad83F dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752F dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3F dbf40281ff436c4022f7369844575bf109dd1cdb39d9bfc0cdb62c965286fbe1lF dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597F dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097 F dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731F dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69F dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2a4F dc18711c17647fe57544d53b8014a2524ff9ba20ac088b9e4c1330c40811ef01& ee:V+rF dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57dF dc546d2ec73c660ddc2e8bab2bb45d2830ddab199de90d904505bf97f91c10cdF dc59c9ce8841542279582da9638ddd7af22351905e19fe8da5f22a65a7060501F dc67a93876ec23f871e429f2386dad01d493813261f112720849ec0a8fa47477uF dc6f5faab1de933e19174c9b901aac802f1cd5c854ed72ea1ba0971c3783aa97F dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568F dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325 F dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0d PF dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80F dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830 F dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100 FF dcc2e5954f87ef81eb48464f5145c76f2caedee35a25e7f2afda0b9b6626a137F dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6 ff:V+rE dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6b0F dce69e98f2b019e5d43c05896ee2fcdc275d2e8f2c9400d02ab6b4ae11562d23zF dcf365dc752a0101586b968fee1eb536c98f8b7f388c68ac9f8d3f6ada1ad3c12F dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038F dcfa4826c3ba5c71bec2d7fb9a9bc169469849ba5beb16bd26c693ca1e394826"F dd2604151714286270896613a85de1c711e77165aaab4ad4bd5892a4a4c007ff3F dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aa ,F dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59 F dd3dc5ecd109aff985fc18bd9b8a42ef0e48a9bb1831d0a2bc74f012e71713dfF dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e61F dd48ac5f6c07c85984caad55af49cbfed63fb979c3f95d01db93e96faad3de96iF dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4JF dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2 ee:V+rF dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538F dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cF dd6d91dc5c2aa16a59412275d75759b2eaff4873c211e40771a9a40adcb31f670F dd78cfd257195ef01975b8b73c348cbf8a9ec4f5f66454ccfe6037ae00ec0b20rF dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903F dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830F dd82e52f11467e0666b371cd8de95455b3a008df62d19f832617a2605cdc9029F dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d {F dd8da658e98932830cd8ab3d992dc3f5816cfcb46fc7069a9694399844c9ee2dF dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edIF ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3WF ddc28d66c9f184d277d43f037b458908e49b1e2059daee7474507de88c76310dF ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23ab 2)j2|]>j)[E de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9#)^F def457d98ed6ff59797682de477b3550cbb8b1233be94cc241ec9b7ac3bf9caf)_F df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448)`F e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5)aF e0d747a559b065d40e8be529e34d3a7bae624306ecd3d0ff3d1f9a2b0fc61b06 )bF e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8)cF e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6ag)dF e28f1d6e47c8adaeb1668aaece16d8d2ba7fafdfd1562eb5c4501aa0c1a156a7p)eF e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112c)fF e39ec775fefa86c52dd8af6df50cdc8e0dad5483c89426915a6214f156535771t)gF e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110f)hF e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534 N)iF e544c69cffab1a20427ecda3a845a63c880c55ce195e6cd53067840b49308fc9)j)\F e5ea64e9f19408e75bd40dcf74f7de39e4e336470b7e2eaa7a6ff25219070b7b)lF ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79){F f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9ac)F fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92ad/ ee:V+rF de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9 F de831a1cf25891381e53a5fae65599200c4e1914cd4727df4cbc5f68e8fcea75F de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52F de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 F de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1F de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fVF dea9921a7a7f26fe9fa24ef2aa7efb2e517c38b5254c543ad81f323830abe6695F deb546d9b8cfb18137915b4c5f8a60ea3e655d229c50e157fe2f048718df8f20F debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddF debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05d j)kF e6789708d247ca5224fb4413be03b80dafff872671b72312b3eeb353710a9082n)mF e72dc6c33bf645c054bb670aca267263e49e587c1379e9fa6644306e80c569b4)nF e7c60a13b8b2c00f155e0e80910805b662cad731d93d864ba7e437e4f9764b43)oF e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926 D)pF e90bf08c6bac2602dd940a55db0cf4a6c3f03bfd8a17a0b4f46804e2ad8395dd&)qF e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421e=)rF e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157 )sF eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520c)tF eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00)uF ec41f73c05c39ec2a3fdb314e334f179cd3209a6f562ccf2fc43e600dd9a07ae))vF ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491 )wF ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87c)xF ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143x ee:V+rF e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9F e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7F e6b65c16d1a075718226f57b775eb8edb851c13bbd48908d0766469fbb3d16dasF e6d434672753cf229bc416ac6c1c0272a3da5521aca3c5f48fd71cf10fe7578eF e6e22dd6bf5d0b2cfb656da6662d9424330c734027f9d322733bd9879cb3153dF e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecF e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fF e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08mF e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665F e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6e F e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9 F e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3,F e70f661a00c441c66f93f70045d6823bf6fc2b61632a334ce1f2ab6b6913b887 ee:V+rF e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4@F e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7F e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2:F e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956c F e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5DF e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7F e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86nF e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103F e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13F e7ae983ca6060b3c1a964045ee4979fe364d1b3ca2671a9e6879852575709f22F e7b2c930a518223d45c722bbbeba665f9c14936f102635ae07c5318b1e067cfc F e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62 nF e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7U ee:V+rF e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0F e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abbF e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fF e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535 F e7ee4346f7e7cd22d00bc0deef7dac5ecba2468bb80417fc8b24aeb5ca47aba2/F e7f063045f203789eb7a752c7632c9f7c1baedc5a330b195e328bbfea74fb319F e7ff1c2f1fb06504912a6912ce7181a6268b104d048d9924ecf5cd9d3d998e42+F e812d44406f4a0311112f5bfed0a56d7f2534067e73c5d16d7c7bc58a9e23b85F e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7F e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58clF e851617becc103acf36c472abcc9213e0aee042a623b361cae90adda96057569F e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eF e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22c ee:V+rF e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baF e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903F e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2]F e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcF e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553F e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65:F e89a99bd4f8d94d5758d93c692db9f27e02ff37364169d60beb37d2c65eb03b8gF e89eae2f3aa005a3062f87f6bc681137766306ec2109e66c2f81a7f08459a866VF e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cbF e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238iF e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aNF e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fd F e909aa09bbe03ce71edc06b2e08d70efec645b840d81b39406fcc6b38d9d095e * ee:V+rF e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1F e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceF e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774F e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b56F e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2f F e937202540b8ce397927b89fa78f41ff2595599b12d6d4ea65e23adaaa1aaa88)F e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51F e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87 1F e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54 F e9769f7a1755fe8689e4af0656b1b69a85077511a1ca9607a4c2c652b108ec13 ;F e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8{F e97c80238a3705edf630fd581c68479df6599fdee14b46b1e950576e533f0daaF e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbK ee:V+rF e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dF e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aa2F e9b20b3695ce7c0d8a5984e2a4a0081c861d81b07b845ddda042fc6d87707fc5F e9b7df3e3c07f1173f77c90b1a867996e6b8aac780bd7a7382569ec362b5bd0a +F e9b8171fb568cf292ba0bfb2140593e56872c9993782eef354c5154bfdb45162 F e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532F e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4ae F e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cTF e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27a |F e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343^F e9f1c76282d715e779ed5d8df78a1cd71779d89bf1926676334185816b459c83F e9f3410b50a3916f6d58b46172b242adcff7b882d6dc0849e9178964c8581c5aF e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0B ff;W,rF e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2F ea3d380b6b8ea51cc624a794c8112ad4137b13ee642188939e03f2cf9e177f90F ea3f6972ec417d58693d5d36e79be6911267d764e739ce02937f54f09d4cf8fbF ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4mF ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42JF ea4c2ff2384e269bc7f2bc28b941226caee2bbbc74ae8e0aa10854ba600fb882qF ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04cSF ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7MF ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7&F ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efE ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2{F ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30F eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98 ee:V+rF eaafa23f0e88e0b671ebd8ad227e80d495b1cbac7f5eee34a401d85645c661fd F eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdF eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20 tF eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16F eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5F ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52F eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395b `F eb1fc28d36b58eaba961b758d66ad9b2faef70a1c565a13389bb3e38e45d6435F eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116F eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437F eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fF eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53ezF eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49  ff;W,sF eb9ace37d8969514d321ee2ed031029d9a26293df87247fa196f2727cb88187b F ebb2e1f7ae6b40dc2940a72983e58159d633796171b023585c5fb429c2ebd9f9ZF ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaF ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369 ;F ebc6176f4beb9e6f244d66b034628986b88490672381aff357fb5f1757edeaa6 F ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aF ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9F ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8c F ec0c904aeba2a71cfdf8d77d924c0018916d41f4493915adcc4547ae09c5d6fc)F ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec17F ec2fc417f53c1636b75c031e880acc66db02f35776e342e532a608b00dacae3dF ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8E ec38489ce88c12e171cb1bac25a573832b4ad673f0c1164487e12312210ce8beK ee:V+rF ec6d3a3187ffe633885e3606afdefd89f5c28b74bcfa791f64da22d858b51c63F ec6d6f8587d488901ca98704294945177051a533168fcf750a5a4091694867c1"F ec7733fc6f97a3a494cdaa2f09fdf47ff727be79fab4a9dcc721d2f6043cf35bF ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58F ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67F ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17PF ec99c8dfd491aecfd8600a5a70f7a35c8e5b60df0a53e9c4f9f55e0d0dea9168;F ec9a6927c5ff0451ea5a90c777eca9087eefdc48f93782fa72b1440e57e0ec30F ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355 F ec9f9205d59b4b487ba3ffdfb8956d18343db9767252319fc3c364689563fe41ZF ecb3c02d3d1ad7d1d9364c044a87ddb2434cec3bc45dbf7f82a589cccd79b2baF ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbcF ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 ee:V+rF ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087F ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410 -F ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5ad'F ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2 F ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3F ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68 JF ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc'F ece4f046b99c01fdf9d35fae167265a662ede4201be60cd839d1ef9cd9e6288dF ecffbdc2f39cb183d5eb90988a20ca220c15b76723f612ccdd8868d4ab3a58fdF ed0b5c299f8b3def8b44059ea0ab0e195c5a17b7d218cbc419565e39f4714c3fGF ed156378a8e24bcdaf46adf5b0c43f4e79a0c157ae83cf6dfbf543ff23a43656*F ed386edac38ae65cd6ec7c42162cc55acbd051c3179eda98cc61293b7f6aecc2pF ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3c & gg<V+rF ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780sF ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40:F ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062jF ed6cd2753e27be9d6b7ac7abb43d4d501bbc01988402e63a0a21327590e281b1E ed75bb00b74cb0b13573f295b3901f85847c11689cb4ef35a812020be66e4c74-E ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066eF ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 F ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3 LF ed8696a1710add836b342d14a6d9644bccb064bedd61a44dade0934d52c60338 "F ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7F ed8dbeae05e7ce217419494aa69a397c2ba69d9b6d0d7419295cd07889e7f5d6F ed8de084c1297eee3b83e7652b25cdef09ca6a3c4d9a90f9af0a293e9113edff3F ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9df ee:V+rF ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7F ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92F edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dF edbbcc36b741e89bfadd774f0903d65a1232ae27ab86d382ff98c36a73f21d1bF edbf0dde4e5367af76999dafef0ce206168b1dd3b705aa4c86a12af5ebd31498F edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3F edc49cd6eead48b3402a6e8b8fdbf748523d18ffe07a21245c74c61157f1cd21 F edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26a\F eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e nF ede20515733ffbacad0738d81075160b5d990231ae13ebf9fd209e9194413922!F ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccxF edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1F edf9d4f474bbf21e346339c9a88fa5c792ab87185b5c051329061b780b7ce3d3 ee:V+rF ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d QF ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caNF ee1451310fa7d4a50b5ec8a02cb7598315d9bbb8cad8d1c870cec1111cdb3162F ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6kF ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5F ee21d4ebb93132f374b72cfd99b0d468c6278edec4d3770715b0758bab3554e1F ee247109a21f1527d9007e11fe5028b70ab8bb044540a7b05d79e54990431f15F ee30a1549c995eb597d5bb5d984452918709ae7aeb91693b7e98d9f349313b91/F ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bF ee473cab52175b85f2094f4488fe93e9e736cbfc7cda7bb6ed06941dd5d8255fF ee75a6739cbf8007b03862fbd67a6ca05b2ae64ecad10644577b373db1076fedF ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fd F ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89  1)1|]>j)zF eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36 )|F ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838)}F efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94a^)~F f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16)F f144a20dd11632aedde0a40bcfca61c1b9c2bebc58b902c4aab3dd979c6e18a4)F f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81})F f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5ac)F f2c046bf19f55237f275c0dc9032611ebc2d6dfa0ab84578059e72c8c93b17b0A)F f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611d)F f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59b)F f455ec0908c0cf8b3e024a5c5ba38efe76ec7e715bf4972732eb541639cf619b)F f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787 i)F f5784be290f9b2a3290e555f54ffc717c745c733e89fb18ccc8b8b71d01c7797 ee:V+rF eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6F eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987F eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51a F eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff !F eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93$F eedb6c449c19753cfef261f1762b2adeda93901afb0a40f255f6d4d250f8284baF eede5600f36b07b61cb6aef129f8369e27aa58985b4c983ab1ae061d8fc3ecd8|F eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e F eef78f026788bbc0e3def8c9d738edfca80632ce2eb978e10225a076ebaa7cc2 $F ef084ca09f640904c2490beb8d5369d7b1646771dfdbcd2bd9fb3b316a3655d1F ef139363d7b80e378d6ea037e5d22e095acf558a0a8000697bd3005e625cc96cF ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700F ef233cd3de12584ef5b566ba43dd931bd79d68536c80f1d9f6d1bcd3b39a6a15Y ee:V+rF ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44+F ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4F ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62c F ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53d-F ef53ec7d4cc43c6beb9ae1d792e85a43a8ee7c5a315486a0a42073fbb25cbe976F ef573525fe72c35503a4eb1cc0d4d5e07f1c51c53e3086dd10a48bc1fbb273b9NF efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee937F efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9ba#F efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecd4F efbdf89d9d3fbb0feb7daf6e1ec4503aa389ba29ae07ff7c115bcf84588b0a3aF efc05f6956e2ea617dd69e70a4534d3d7c39e71ec7ef71383d940a321ed09983VF efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdF efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9 ee:V+rF efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765ftF eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0 dF f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8F f01467546c68f616e60d6b02bf11853699cbfe6b2fcaef88be84730c24190f80F f01900c90632f1e5a31b0074df69e31668e56e008666e79713b6e6eed3d62195qF f027f117d9f63560563bd569f520d23dd3ac4934103c00a69a1f154ddcc7f0e1F f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60F f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496uF f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72F f068075d04250b78aaeb1b81e9680d9820964d6a49431306eb88a9d03b7872ad]F f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070F f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08 SF f08883ef692cb0e552c690bce118eda9ed6ac34d397b6ffde164eda040bbb0e8 ee:V+rF f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1aF f0b834f2bfc9cfca7ea52ad75a68db8d2e12533ad0f6b4a73ddab3f349b4ee36F f0d727057b57b343ee8e380f3d0205ce0c40beef033dcdf7b6407aa5377fc849F f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420QF f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dF f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfoF f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29=F f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 sF f12130e6fa5ab1103ccbc9d3498d86905b9eba938ffb2520907cf6bc532317ecF f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80F f12656e61603ff606a9e88c8ab8aff93259b2ed84cf0514b61b075e539fbe021F f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897F f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183  ee:V+rF f1558c91fc6e0fdd70e96f2f019e8b8ae3eed4f4de251ffa6a28c3bf9074b93eF f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1e&F f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251UF f19d6d92258b9e2a1107acf57368f322e14edae922a03500a27b389d106c8216 F f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5F f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37cF f1d1108413bee1dc07eaed7ddac33963cd3f55acf17cb1b83fd841357cb81263F f1dad5645a1528334586970c01b87e56b10656fbd494b76a8ec41eef3fb0869bF f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1F f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401a%F f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faxF f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07F f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206 ff;W+rF f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cF f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007apF f20f52d33de853e67edae147e4df7ce6fbe1b53d4688f32d17fddfe075fa9b09 F f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddEF f21cb34c128443a3cdac3a70451b9bdad64cb0bcd2e7898205bb8de086ad437a F f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2DF f21ff7f570f530df0903007db875914e35e90792597ca6842b8a8204f14653b5F f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb E f228a4a68749b3feb25e51a81b07ee9090ede950e0d9d84705e7bcce95509708\F f22d7d93e3090fe05424bfa14806eb3e7b74ca53c715fff9371b8ff890e01851 -F f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceF f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffc EF f23b372d3747b4c3f92f9d88e209e6116cae6a5ef2aa5336e37c07aba676ea47' ee:V+rF f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac F f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd F f27eaf7f61fa9e58ffb74e202f5c435b6241eb8ac9d7db4d4aadacc4cba6a536F f287093746b69790f76aaacae4b24aa2f3eee56ae65ecbd7635e8ffea505097c F f28aac484d922285e5c6cbcda6995c75d7c4a6322a047dea8361a8cd1ae5e1b9F f29040b52ef0331630953d0906a7edde6374e47f3f6c4f95b9f1cd19be2200ea F f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dF f29c9bd19aef693837d921f3b916fa5fd56da8116a8f36560af00c7556b758d4F f2a110e94f0b7061ec36f4be36e0f33c85ba220aa188fc393a58cf2ec2a81dd2F f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620 pF f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87F f2b0fd87ffdfd97342b89e19d3193392a402de885d8f792e2f289c0ae4a014ea F f2beeee9980d0b45f041fcc5bf239a9d3c4fa0b76fad14a816458f35d04dc926 ee:V+rF f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacUF f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eajF f2d7bce024472595983f7dce7c3c67bc68831066627c0af9efe8a18c6bea734eF f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26F f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7F f2f9eb1c8c964d97504e3a55766d807d963e7115559dc6478f9db6b0eea32d60F f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bFF f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256F f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2 F f333866ee73781979884c7c8e1edf72da0d132ad2383bdbb208a5b511143011dF f33bd452589aa1a069f4970a12cb75600adef93238aeadc05d1c99495b8f63dfF f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eF f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5z ee:V+rF f38667328ab9ac70466beb1b82b3f596aca748732449f8774d82bdca2636f5bbjF f38e894ed8383cdcb712cb172d5f23c7aac0b330be93a3a5ae80d99cd1b63190F f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63F f39cc998ebd28981cd5c322ad2473bc5330ff81c534fe9785298c6fd28ca6293zF f39cf459b4d90c9ab71529bfed2b0b1e936efec7c4f21cf7d2bf3533a1d1a144F f3a6b9ba9dfa1855a1823bf487e653b5f0ce796fc471695599999353b725c963F f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555MF f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeF f3bed742070f4d6cef7f383d4ab757478a7e68b6711286342a2ccc8303baf213uF f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa F f3c9ff72a7c1359aa38619b68c56d7f4ddc57c0249105d20954f77727acf622f{F f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304F f3dd8bcb478a284af32fbfccf4d71cdcad6a6947ac13b1e8228f4e48681487a8 ff:V+rF f3e7a3c573ff56cbeeea53c26de8ce696623a7a34d2206c696f6758872d2c1a1E f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437F f401594fed8f579e600895f100a3c9df833b43313473397ae5a93c316d9c2ca5 F f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3F f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577F f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9 FF f41781f54df554eb1c92fbb3cc2070585daa6017864c748cadb13356ba8975a7fF f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041F f4335a2b38051996672faf7e178c54b734aec06fd3a0b9ac7feace25d9dbaed3F f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aF f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089F f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdba8F f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0ey ff;V+rF f45949edcfb3382cf673817495fd8b8d3c1f1fd130ec58158b92f6fa06040ebaVF f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042 F f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357^F f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277E f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0wF f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 F f49dd02b80c74fbd7d3cdcc029229fd07af470cb4fae4648f5116528ec6d9953F f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3F f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3F f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46]F f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 F f4cfd62db586ae170c08fe67a2cd3f94f2e233431d513e36dd80dd9838b53e0bSF f4d53532217d06adfeefc5369a3d1884722a9acec103ed28be315e5c0a1b780a w ff;W+rF f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45F f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfF f4ec8f734a7458b43cc8eb555a86a5819e5bf4272599471b169b6efe0530330bF f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46 LF f524a1d74aff337bec6bb44d002c98b0331f7a3ac1368754afdaa26f0c1b8554F f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81 GF f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84e vE f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2ZF f54895142e35f267952a20e448c51af73ccd46db020fa260ee168bf877722640?F f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62F f55a75e1a2caa51883b0e325ce7106e9673fbcc164359ed85cb4b622f7e4ab21ZF f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502F f56d8835e9338cb772be5130eed1df0b4127c77d3a3b0c2249d580b0872a1dfb ee:V+rF f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfFF f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459F f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0F f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0aF f5aff036641a0346db0c0fc8df6cfcacdc730d3b6599348bf68fc1bcceae1cbdTF f5b0009a65d06f94d2c972c37876c16778b542dc0fed98d058be6441339f6005aF f5b009750471051c665a9e4a579de21a5303f24bf9c4336e08d5d93bd19e70b1F f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03#F f5ddde4a4a215fed7b0479deafcd02d1e16b806ac96afd423ba0b4a162235b78AF f5dff8cd99023b169a60fb6b2c7f55e0f783b41f9f404dd1d8b1ea1968b12ae4F f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59F f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1ZF f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576 ee:V+rF f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bDF f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbc\F f6142ae9955ea255195e8952f9d269d6154a7b7369146ed1a4788463fa4ce608F f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028F f620bfb1b90262be7ef8985a4a8c278fe2c76bb73e5357eb40e2a7d3f50fc6a1 F f62b326c5879389f9a3867f92eb1c0b72485b2911ff6bbdbfe4ec73f7eeb4bbaF f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872 F f64a7777ef19ca0405a6b4f6b7b80238dd75a596081acbe08137da71c0130093F f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174 F f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229F f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406F f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907e@F f66ae28579f51e0e569b14475d6f844117ca744b15095365d401e17dc8aaaacb 1)1|]>j)F f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa54)F f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2)F f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38)F f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4 )F f92c313f2f37636ee9565cdf641ae3980bfd3fc97d455813c26492dc3874d44f)F f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52 )F fa402b6e58b02fb0cfc436f705244c776d6eb2199276514d3e7de451b8083487 $)F faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04 )F fb96fc4f95cf6ab18ebaf0221b10ff179689a90a6fe88606645b45b5835396e9)F fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625 )F fcf2d184e214f9830400d874c6f44ef90ad67795b7ab3bb397f8aa00e79b7c8a|)F fd6415df938f2289a732a224b2660bda60aa889f679c6cec07db5d16b7e1aef4)F fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13a ee:V+rF f67c689dc24d2e2da765c2e93be8aec5af0cd161dcbfeee3153372f8801e47fb F f68db43e10a6161cc407ab926ab4f1d3604bb02a57a0960ea9f6f3762aac3c02F f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e F f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698F f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1>F f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6 F f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2d F f6f33c4ad0d278c804cf4747f22adedeabdbe50dd0321acab90b69bda81dce8eF f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902F f72c49f7295f3618b6094ba1999d95de0526d20bca857946d93c51c798675cb3F f72ecf300d7255e1d0e923f6619fa916578617a7ea125980dce4d0824fd83229F f731b42d2050a242a81c9aa9a929a15f80c3f0da46420198994ec5433e8b72e1HF f7365cbfb1a280792d238436c6059ec1eb40d301334771e4f2de38dd2be0e85d ee:V+rF f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272 F f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebPF f77f003f0689b41a0d53d6d305ffd6c6ac090911253c9b3457b37d739e93b93fF f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671d'F f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688 F f7bf12d6ca8b42f3335fa71fd011c4f95e2397872d1fb289bde3f91c8aebb3bfF f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e >F f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2b6F f7ce643cf6d158e630bfe85536540c9beb4322ac2bba3826bd313e026610ca1eF f7d484e678961c531e34398734fccda79340a9a2e9346f2fa6970926ed78c17dhF f7d57729ccb483b38c821b4af86e7e079ff8a9ef6d630d5010aca25057e8df1dF f7de5da54a1cc7863ebc38dcd6bbea5fe3c6a1bf3886970361a65b3f8d7375a6SF f7ea26b28c8826fa31ebfb2dd372e83ec34f8451056370890003167595baccc4( ee:V+rF f8064938658b16b20d2c5c688e1431d6d28ffc33957f713ef8119c412d7e8613lF f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09f F f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dF f82bbb3dfb3cfca537bf181ad79611193b8e7fa8be216828c67fdbb8adaacfcfF f83d525f5660eb7de83f88355a37c0260a0cf2dac094f455981310edf4f809a6F f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cF f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11F f85125eebd7bcbd64ed7ebe8e0181af9b65bb30ac09781dab1d8fa07b6070c52}F f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50tF f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f F f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562TF f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dF f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccb ee:V+rF f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053F f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535UF f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405F f8ab006685a17efb8001ba3739bf21d0939ad95ebed4396787fbe4a197e01057F f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7cF f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547F f8bfc4cd26b65488607c5e3dcdc07945823b5e92e3411b599539f5f90fc63ec5YF f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeF f8c01b7a1398461eb6e347f9231fd1353dc819d84d7b4f201c1e5a7cd7704e97F f8c4045d9ed41a1f0043bcf8e34de3ce6c33a11d09e53bde731443e134ec7880 F f8ca3ce398588dca95eebd6d11887c54ddde2165637d0e8d88fc82222d790679gF f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bc6F f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598a ee:V+rF f93216606bcff5238fdc67861599e2e0f3d4611edacfd8ed77ef9f117d45c9afF f951dcf6eeea51df332c96ffedd0b03ab8a2d598a5dbbf0376236bf4c222c2fb F f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856 F f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063de ^F f9732429c6ce3e17c5638d9dd8c0c7b82120aeea7f37dfb5d836316c9c84a848F f976c3dd1b4d16f5c395bb7787086e15e853c8792899bc3975a1ea23ca7ebd21sF f982bce2064bb222ac53c4980edec516bd8c664183908bf12ab927aecdd75d5cF f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd 5F f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af F f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aF f99ece48cc3d25424a0f1a39c4c4d64d71d500be3684261227956419db81ae6b&F f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7 F f9a4d6d3f751e075cd5e01ad90dbf2630a47c97cf59bb845db6553f7bf28a9c3 ff;W+rF f9be160c7a886fbd4dc02511b2a0cc4338128d124ad77c67d20682a807c862ffF f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 F f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95F f9dbe9106d5d532e713fded35f38951f8e137492198257e40a69635459579e1b %F f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953F f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05F f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efF fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870oE fa182d7ce4a92927c7329bd545d0918098903e9a9671b7d78fabf637808a976d?F fa18ae5b85774cf6a199ac5615786e86dba524776cf0dc374a6dc79c63f09f39 gF fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8dd pF fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880F fa3c9c89d2664de9333fe7fce20e02de19eb6155d0787c9e852a25784dd4445bl ff:V+rF fa4b11749415ec4bfea601b9c36ec505b34bd808a0e723b945d54c06aac10b03F fa5bf40f1fd847f9fd68bf5203fa6f480f32aa66acc7add6e2f5e5ebcf8fe0bcE fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cpF fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f2491F fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 F fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9beF fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fF faa3fcfe1a69d7b95e8fb6b4e7fcbf45eaac2616e4aab19f8febbfcf9f720457^F faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9F faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179F facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44d}F fae40fbb5728a8ecb729fc07933c1d4e816cfd701c4d5fb0c32491a5f38eec05(F fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5B ee:V+rF fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6[F fb030157d31f01f193e780834055878f688adf183e52bb4964dd7f66f296c87edF fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea F fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762 F fb2c7e5579dd530a7d556ea535cdc5ff3dae0818684bda6e77fa2e45c5770320F fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293F fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290\F fb5507dd659e9287728ad5592e52fb6da85d92c453cac88866307e5a2b3fd7c4?F fb5bc11d38d62336566a5f500de6891d0022cb036521fdbc9cf007c0bf5ed81bF fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8F fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 JF fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bF fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226  ff;W,sF fb987bf28ec9b5a73ea164640b83bc3467195071817cd685e10b3449b0af8f33F fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fF fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576 F fbb752b28019c6810f638fa5d3b87a51f81c4f80426b7f2c33bc879859a4c18cF fbc0d2668495485127f9e1086f50d5ef1f3335cca53ed998d3380ae85a5c4b55F fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61eakF fc1329007f9b22d847a5ea31b60ba2ce4241dffad0b88e8eab6111f73f281233 F fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeaF fc2ef462a66868ca6d6d3ff74cbc1e4ce48cd1612a5df9d1bcd2ec1b816bfa79 HF fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afF fc42bbf6c22e21cd092475d1b57d13f8a0852d6e4c3d5f881bf574caaaef6b42E fc4d63ae272460367725251937ca3ce703ee2791aa2008d5c57e3791c2afce95F fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766e7 ee:V+rF fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496uF fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781F fc88ce59a311749de1a78d91c3b6f57d2fd99d3c82d60495881125fac59003e5F fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4 F fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660IF fc9251b7d8b8b490b7dac5c999c4075313801e20c77578bd4ad922953c8aa335F fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08#F fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceF fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bF fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecF fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eF fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eF fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282  ee:V+rF fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7'F fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21F fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0F fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327aF fd2223edb869999396e926ea7011c1c8f7d77ebafde43a01e72919c55ce35cb4F fd22abc57e4ea533fcafcef6d15dd5fe2155980be5e9770fee1561476f7e4dfa